[ 35.328143] audit: type=1800 audit(1538723307.404:24): pid=5678 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="sudo" dev="sda1" ino=2454 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 35.904649] audit: type=1800 audit(1538723308.054:25): pid=5678 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 35.923959] audit: type=1800 audit(1538723308.054:26): pid=5678 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.96' (ECDSA) to the list of known hosts. 2018/10/05 07:08:38 fuzzer started 2018/10/05 07:08:41 dialing manager at 10.128.0.26:42751 2018/10/05 07:08:43 syscalls: 1 2018/10/05 07:08:43 code coverage: enabled 2018/10/05 07:08:43 comparison tracing: enabled 2018/10/05 07:08:43 setuid sandbox: enabled 2018/10/05 07:08:43 namespace sandbox: enabled 2018/10/05 07:08:43 Android sandbox: /sys/fs/selinux/policy does not exist 2018/10/05 07:08:43 fault injection: enabled 2018/10/05 07:08:43 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/10/05 07:08:43 net packed injection: enabled 2018/10/05 07:08:43 net device setup: enabled 07:09:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000003740)="a3", 0x1) syzkaller login: [ 100.777826] IPVS: ftp: loaded support on port[0] = 21 07:09:33 executing program 1: r0 = socket$inet(0x2, 0x80006, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}, [0xe00000000000000, 0x0, 0x0, 0xfeffffff00000000]}, 0x10) [ 101.014847] IPVS: ftp: loaded support on port[0] = 21 07:09:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x8013, r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f00000003c0)=[{{&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/204, 0xcc}}], 0x1500, 0x0, 0x0) poll(&(0x7f0000000040)=[{r2, 0x4000}, {r0}, {r1}], 0x3, 0x0) [ 101.216252] IPVS: ftp: loaded support on port[0] = 21 07:09:33 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000004180), 0x4) [ 101.744575] IPVS: ftp: loaded support on port[0] = 21 [ 101.951883] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.973210] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.980420] device bridge_slave_0 entered promiscuous mode 07:09:34 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1c2dc0000}) [ 102.130631] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.154943] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.172585] device bridge_slave_1 entered promiscuous mode [ 102.213681] IPVS: ftp: loaded support on port[0] = 21 [ 102.284935] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 102.398241] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 102.561857] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.568246] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.601802] device bridge_slave_0 entered promiscuous mode 07:09:34 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000880)="240000005e0007031dfffd946fa2830020200a00090003040a1d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 102.630043] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.641398] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.648599] device bridge_slave_0 entered promiscuous mode [ 102.693361] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.699818] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.721738] device bridge_slave_1 entered promiscuous mode [ 102.786281] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 102.804085] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.810569] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.824340] device bridge_slave_1 entered promiscuous mode [ 102.838478] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 102.846678] IPVS: ftp: loaded support on port[0] = 21 [ 102.911212] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 102.927195] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 102.973458] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 102.997944] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 103.011566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 103.052368] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 103.316074] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 103.383740] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 103.404203] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 103.421768] team0: Port device team_slave_0 added [ 103.445504] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 103.482797] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.501250] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.525722] device bridge_slave_0 entered promiscuous mode [ 103.534863] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 103.544064] team0: Port device team_slave_1 added [ 103.552182] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 103.604689] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.612419] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.623082] device bridge_slave_1 entered promiscuous mode [ 103.633040] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 103.646974] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 103.683356] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 103.691021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 103.698866] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 103.714191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 103.727127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 103.738160] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 103.789809] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 103.812908] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 103.820934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 103.828584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 103.839406] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 103.856957] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 103.941874] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 103.949003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 103.961408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 103.993004] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 104.000278] team0: Port device team_slave_0 added [ 104.104210] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 104.112174] team0: Port device team_slave_0 added [ 104.120267] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 104.134787] team0: Port device team_slave_1 added [ 104.140627] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 104.158587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 104.191468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 104.220508] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 104.233753] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 104.242478] team0: Port device team_slave_1 added [ 104.253585] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.259942] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.268995] device bridge_slave_0 entered promiscuous mode [ 104.288397] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 104.356395] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 104.377307] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 104.392697] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.399052] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.436110] device bridge_slave_1 entered promiscuous mode [ 104.446479] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 104.471091] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 104.485098] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 104.501937] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 104.531653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 104.559527] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 104.575198] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 104.597547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 104.605864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 104.616557] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 104.645407] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 104.663121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 104.673619] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 104.680883] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 104.688696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 104.717071] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 104.783217] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.790145] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.802960] device bridge_slave_0 entered promiscuous mode [ 104.921503] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 104.934858] team0: Port device team_slave_0 added [ 104.944256] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.954974] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.962790] device bridge_slave_1 entered promiscuous mode [ 105.012981] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 105.020556] team0: Port device team_slave_1 added [ 105.079109] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 105.089020] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 105.111219] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 105.176881] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 105.221045] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 105.249827] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 105.341344] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 105.348440] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 105.357791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 105.386083] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.392513] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.399174] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.405667] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.437982] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 105.473067] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 105.480168] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 105.501683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 105.518597] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 105.651313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 105.680466] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 105.688354] team0: Port device team_slave_0 added [ 105.696507] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 105.783759] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 105.801428] team0: Port device team_slave_1 added [ 105.814069] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 105.834662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 105.884185] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 105.899605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 105.913365] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 105.926757] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 105.937733] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.944133] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.950808] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.957180] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.971032] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 105.977651] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.984147] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.990838] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.997204] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.012169] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 106.018478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 106.033069] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 106.058093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 106.066213] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 106.151131] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 106.158221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 106.170349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 106.261022] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 106.268349] team0: Port device team_slave_0 added [ 106.275662] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 106.289633] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 106.311616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 106.348579] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 106.367696] team0: Port device team_slave_1 added [ 106.476723] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 106.551135] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 106.653832] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 106.666266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 106.675171] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 106.692388] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 106.700247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 106.715988] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 106.733611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 106.746076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 106.859202] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.865630] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.872299] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.878666] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.903065] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 107.434401] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.440838] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.447492] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.453950] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.472255] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 107.710868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 107.718039] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 107.817420] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.823849] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.830561] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.836989] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.864464] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 108.762186] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 109.654901] 8021q: adding VLAN 0 to HW filter on device bond0 [ 110.067093] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 110.108201] 8021q: adding VLAN 0 to HW filter on device bond0 [ 110.328427] 8021q: adding VLAN 0 to HW filter on device bond0 [ 110.457193] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 110.482435] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 110.488670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 110.501266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 110.693417] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 110.703007] 8021q: adding VLAN 0 to HW filter on device bond0 [ 110.798348] 8021q: adding VLAN 0 to HW filter on device team0 [ 110.830405] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 110.854815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 110.881468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.014056] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 111.021127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 111.028083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.135426] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 111.265414] 8021q: adding VLAN 0 to HW filter on device team0 [ 111.321740] 8021q: adding VLAN 0 to HW filter on device team0 [ 111.425463] 8021q: adding VLAN 0 to HW filter on device bond0 [ 111.458190] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 111.481572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 111.488567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.811561] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 111.871992] 8021q: adding VLAN 0 to HW filter on device team0 [ 111.991767] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.202496] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 112.217188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.231297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.384209] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 112.556877] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.749906] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 112.765615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.774339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 113.069711] 8021q: adding VLAN 0 to HW filter on device team0 07:09:45 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r0, 0x601) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r1, &(0x7f00000002c0)='D', 0x1, 0x0, &(0x7f0000000240)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 07:09:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f62344847d35d5c6070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f0000000440)=@bridge_getlink={0x34, 0x12, 0xd, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'vcan0\x00'}]}, 0x34}}, 0x0) 07:09:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 07:09:45 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x176}}, 0x0) 07:09:45 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x10}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 07:09:45 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'gretap0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) close(r0) 07:09:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x524b}, 0x14) 07:09:45 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f00000012c0), 0x0, &(0x7f0000001300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f00000066c0)=[{{&(0x7f0000003700)=@l2, 0x80, &(0x7f0000005d00)=[{&(0x7f0000003780)=""/4096, 0x7ffff000}], 0x1}}], 0x1, 0x0, &(0x7f0000006780)={0x0, 0x989680}) 07:09:46 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153e0f34488dd25d766070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) getsockname$packet(r2, &(0x7f00000000c0), &(0x7f0000000100)=0x14) 07:09:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0xffffffff, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000b40)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "2b00b32def4f1142b6793bb530f9b20e90aa25d5c2b9431efd840a07c1922833b2c789aefbbaee9f63cbab38a8acfb8dba0595ecb683e74ea2bc44a7aee9c52e18ca01c06a5c354712b8b1ff75f45ba55a3487c83849023d37e037d2d3e3e842e9ba099e9ed8775d1173d8e78335aa65d58f54c1d78d4fce897cfefa24b7f268f90be76c7f4e1bfe4d84a869353e931c3732afea55697618a1318ecb657b34172b93fd59d7988d43630cf81e976a0ea01fd8b2547ab593bc605c985f56664b84ed3c9f90ffb666e030c794e2d2d5070af38d83dc275da88cfe6910b2ded59f6c418af5d247237eceb14857c1d7c3ee32e729d9793040f8f4e432eb875a89fe31cbed117f0e76643797169fba3dac3f377d145ce97980ba626da7a279e698a9e040a22d63c535f0ee06adb59e9e06ad7295e6601f3a5fe9b581975993c6c775734212bccb26288d42a672c965d40e80d0e1908f04425a60a08241378ec7ff88315de073b64c5f9647e51732be34988e0948f12e6c560bedbece811bca501d4389dbfe20e4df5160cd7324c0670c7b3e8980b061e31b1c8461d6f7a63f9e9fd24326924c076e01631a0b9703a6106accfaa064075fa1f16e16c5171b6a324e8642b2ab76618b824110c312ab12d9f65d6a980634a6a7cba8bf89e01a91259f446232476a1c490982636b78d1300befab1a2f6e8261e07336c5692db37bb7d3cebf4a942b62f2fa6cceb7e488aa02b2e52c6f82bd3792845fff41cce52e0469d14821ce11491864860c11421a92dae3152eb23106a0c679d2b1f0a9809b56abdcf893f9531508f24e64ec911fd8e8b3c8fd2291f1a7b910222c38533d4caadac9acd194be7e53549c1719bdf668887a0e19db83b5356f8f7d93cbef1ef3505dcc40d0d2a02a2745ab518979b9c3774babfe8e70ead767c7a00289b8cc6e51d1a957548270cb3f5064961a88f61b34f9442d78ae5a8551713f9afb4269d689f9adb6b4a902a637184f7f899efe9fa0ddb45cd1076c4eeeda51ca8dc20dcfc9cc5f56768073b3f4c2c9f543324a4fd0b8bc7b95e232bf85bf222394fa4336ab4007d7ad2dc85afa6eb79ad2624c4be6c674ee98fce9a51786b7cc2b5044de114d36d2690e13bcedf96590c7d5aeb8040b74c4d6a5aa38a7c1f0857522f4f968795056b9a7034dc3444784f9486b575e44dec3216d72845500e63297d7197961e7e593ea3411001d1d47ba42d70e7af8e91246c02d7e37ff0eb60abebc37dd00315b4fbb09e77a6b5f7e8441818ebcfafecf622731f1db8a11fa2de8e30d808bedbfee104b3b1100f5094675521da07dd2a28be7e486b325a0f0e6d75116be1bbc2aa20deb64a6e4e7b824b12d009e6f1802f5a8e31559b125d71d00a5684fbde4668f5af1eb4ca04fa7c4ef4d2a194b0856e007"}}}}}}, &(0x7f0000000540)) 07:09:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 07:09:46 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 07:09:46 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153e0f34488dd25d766070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) getsockname$packet(r2, &(0x7f00000000c0), &(0x7f0000000100)=0x14) 07:09:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001500add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 07:09:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x400173}, 0x29) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xe, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0xffffff85}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0xac3b42bc00d7f9cc, &(0x7f00001a7f05)=""/251}, 0x48) 07:09:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 114.599202] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 114.609634] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 07:09:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[{0x8, 0x8}], 0x1) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}], 0x2217) [ 114.643903] netlink: 64 bytes leftover after parsing attributes in process `syz-executor3'. 07:09:46 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153e0f34488dd25d766070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) getsockname$packet(r2, &(0x7f00000000c0), &(0x7f0000000100)=0x14) 07:09:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) poll(&(0x7f00000000c0)=[{r2}, {r1, 0x2}], 0x2, 0xbf3) close(r2) sendto$inet6(r0, &(0x7f0000000100), 0xd14b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 07:09:46 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 07:09:46 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@random="d1ec1bbb0175", @random="cf45b39b7476", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x543, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, &(0x7f0000000000)) 07:09:46 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153e0f34488dd25d766070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) getsockname$packet(r2, &(0x7f00000000c0), &(0x7f0000000100)=0x14) 07:09:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000280), &(0x7f0000000300)=0x8) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 07:09:46 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 07:09:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x37e, &(0x7f0000000080)={&(0x7f0000000040)={0x15, 0x1c, 0x101, 0x0, 0x0, {0x2}}, 0x20}}, 0x0) 07:09:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300), 0x0) 07:09:47 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) [ 114.959576] netlink: 1 bytes leftover after parsing attributes in process `syz-executor3'. 07:09:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 07:09:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x10, @rand_addr}]}}}]}, 0x38}}, 0x0) 07:09:47 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020e00001000000000000000000000000800120000000100000000000000000006000000000000000000000000000000e900000100000000000000000000000000000000000000000000008000000000030006000000000002000080ac14ff9bf00000000000000003000500000000000200423b1d632b91c5200000000000ff"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x216, 0x0) 07:09:47 executing program 4: r0 = socket$inet6(0xa, 0x805, 0x0) sendto$inet6(r0, &(0x7f0000000000)="c6", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto$inet6(r0, &(0x7f0000000240)="93", 0x1, 0x0, &(0x7f0000001240)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) close(r0) 07:09:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x37e, &(0x7f0000000080)={&(0x7f0000000040)={0x15, 0x1c, 0x101, 0x0, 0x0, {0x2}}, 0x20}}, 0x0) 07:09:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) poll(&(0x7f00000000c0)=[{r2}, {r1, 0x2}], 0x2, 0xbf3) close(r2) sendto$inet6(r0, &(0x7f0000000100), 0xd14b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 115.112554] netlink: 1 bytes leftover after parsing attributes in process `syz-executor3'. [ 115.121923] netlink: 'syz-executor0': attribute type 16 has an invalid length. 07:09:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) poll(&(0x7f00000000c0)=[{r2}, {r1, 0x2}], 0x2, 0xbf3) close(r2) sendto$inet6(r0, &(0x7f0000000100), 0xd14b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 07:09:47 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={r1, 0x3, 0x3, @local}, 0xeb8164632d5b68a5) [ 115.164478] syz-executor4 (7524) used greatest stack depth: 13904 bytes left 07:09:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x37e, &(0x7f0000000080)={&(0x7f0000000040)={0x15, 0x1c, 0x101, 0x0, 0x0, {0x2}}, 0x20}}, 0x0) 07:09:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f00006bcff0)={&(0x7f000075b000)=@ipv6_newroute={0x30, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x7}, @RTA_ENCAP={0xc, 0x16, @nested={0x8, 0x1, [@generic='\a']}}]}, 0x30}}, 0x0) 07:09:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f00000003c0)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000340), 0x0, &(0x7f0000000180)=ANY=[]}, 0x0) sendmsg$unix(r1, &(0x7f0000e4ffc8)={&(0x7f00000002c0)=@abs, 0x6e, &(0x7f000000d000), 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r1) close(r0) 07:09:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) poll(&(0x7f00000000c0)=[{r2}, {r1, 0x2}], 0x2, 0xbf3) close(r2) sendto$inet6(r0, &(0x7f0000000100), 0xd14b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 115.307109] netlink: 1 bytes leftover after parsing attributes in process `syz-executor3'. [ 115.343139] netlink: 'syz-executor1': attribute type 21 has an invalid length. 07:09:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x37e, &(0x7f0000000080)={&(0x7f0000000040)={0x15, 0x1c, 0x101, 0x0, 0x0, {0x2}}, 0x20}}, 0x0) 07:09:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) poll(&(0x7f00000000c0)=[{r2}, {r1, 0x2}], 0x2, 0xbf3) close(r2) sendto$inet6(r0, &(0x7f0000000100), 0xd14b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 07:09:47 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700)=[{&(0x7f0000000080)='e', 0x1}], 0x1) 07:09:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f000000e640)={&(0x7f0000000000)={0x10, 0xf0ffffff00000000}, 0xc, &(0x7f0000000080)={&(0x7f000000dd40)={0x20, r1, 0x105, 0x0, 0x0, {0x3802}, [{{0x8, 0x1, r2}, {0x4}}]}, 0x20}}, 0x0) 07:09:47 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000240), 0xc, &(0x7f0000000100)={&(0x7f0000000a00)=ANY=[@ANYBLOB="1c0000001900050000000000000000000a0200000000000000ff0000"], 0x1}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:09:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(cfb(twofish-asm),ghash-clmulni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x7) 07:09:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 115.532105] netlink: 1 bytes leftover after parsing attributes in process `syz-executor3'. 07:09:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) poll(&(0x7f00000000c0)=[{r2}, {r1, 0x2}], 0x2, 0xbf3) close(r2) sendto$inet6(r0, &(0x7f0000000100), 0xd14b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 07:09:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r2 = socket(0x2, 0x2, 0x0) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000300), &(0x7f0000000040)=0x4) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f00000000c0)={'veth\'\x00', {0x2, 0x4e24, @rand_addr=0x7}}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000280)) getsockopt$bt_hci(r2, 0x0, 0x2, &(0x7f0000000140)=""/175, &(0x7f0000000200)=0xaf) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x2e8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000003c0)={0x5, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @remote}, 0x1, 0x400, 0x8, 0x7, 0xbfb, &(0x7f0000000000)='veth1\x00', 0x29, 0x5, 0xb72}) shutdown(r0, 0x1) 07:09:47 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x7) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) sendto$inet6(r1, &(0x7f00000000c0)="030300000700600000000000fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e06590080053c0e385472da7222a2bb401000000c3b50035110f118d0000f55dc62600009b000000faffffff00000000aeb46245004bad2a66c9c1cfdf56fc88046a", 0x6c, 0x0, &(0x7f0000000000)={0xa, 0x200800800, 0x4, @mcast2}, 0x1c) recvmsg(r1, &(0x7f000000b800)={&(0x7f000000b500)=@hci, 0x80, &(0x7f000000b740)=[{&(0x7f000000b580)=""/226, 0xe2}], 0x1, &(0x7f000000b780)=""/65, 0x41}, 0x0) 07:09:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) poll(&(0x7f00000000c0)=[{r2}, {r1, 0x2}], 0x2, 0xbf3) close(r2) sendto$inet6(r0, &(0x7f0000000100), 0xd14b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 07:09:47 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f00000000c0), 0x4) 07:09:47 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff75257009bfa100000000000007010000f8ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff00000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x2800000000000000, 0xe, 0x55, &(0x7f0000000200)="a06ad876d56a0e64d082778c3938", &(0x7f0000000380)=""/85, 0xb4b}, 0x28) 07:09:47 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000140)={0x0, 0x2710}, 0x10) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000001ec0)=@pppol2tpin6, 0x80, &(0x7f00000022c0)}}], 0x1, 0x0, &(0x7f0000004d80)) 07:09:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r2 = socket(0x2, 0x2, 0x0) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000300), &(0x7f0000000040)=0x4) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f00000000c0)={'veth\'\x00', {0x2, 0x4e24, @rand_addr=0x7}}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000280)) getsockopt$bt_hci(r2, 0x0, 0x2, &(0x7f0000000140)=""/175, &(0x7f0000000200)=0xaf) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x2e8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000003c0)={0x5, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @remote}, 0x1, 0x400, 0x8, 0x7, 0xbfb, &(0x7f0000000000)='veth1\x00', 0x29, 0x5, 0xb72}) shutdown(r0, 0x1) [ 115.813567] [ 115.822876] ********************************************************** 07:09:48 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 07:09:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @mcast1}], 0x1c) [ 115.859872] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 115.886915] ** ** [ 115.900916] ** trace_printk() being used. Allocating extra memory. ** 07:09:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) [ 115.933207] ** ** [ 115.964721] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:09:48 executing program 0: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)="1e0000001800030007fffd947aa283b8802000040005031da8681300bbf0", 0x1e}], 0x1}, 0x0) 07:09:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x15, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x27}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 07:09:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r2 = socket(0x2, 0x2, 0x0) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000300), &(0x7f0000000040)=0x4) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f00000000c0)={'veth\'\x00', {0x2, 0x4e24, @rand_addr=0x7}}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000280)) getsockopt$bt_hci(r2, 0x0, 0x2, &(0x7f0000000140)=""/175, &(0x7f0000000200)=0xaf) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x2e8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000003c0)={0x5, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @remote}, 0x1, 0x400, 0x8, 0x7, 0xbfb, &(0x7f0000000000)='veth1\x00', 0x29, 0x5, 0xb72}) shutdown(r0, 0x1) [ 115.984735] ** This means that this is a DEBUG kernel and it is ** [ 116.009648] ** unsafe for production use. ** 07:09:48 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000001100)=[{{&(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000f40)=""/191, 0xbf}, {&(0x7f0000000a00)=""/164, 0xa4}, {&(0x7f0000000700)=""/166, 0xa6}, {&(0x7f0000001140)=""/197, 0xc5}], 0x5, &(0x7f0000000d00)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 07:09:48 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1000000000005) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000000)="f8", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)=':', 0x1}], 0x1) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x1fef0) close(r0) 07:09:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b70000000bed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00002704000000ffffffdd460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) [ 116.071961] ** ** [ 116.136340] ** If you see this message and you are not debugging ** [ 116.151291] ** the kernel, report this immediately to your vendor! ** [ 116.158203] ** ** [ 116.166256] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 116.173385] ********************************************************** 07:09:48 executing program 2: getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000280)=0x14) r0 = epoll_create1(0x80000) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, [], [{0x3bda, 0x4, 0x7f, 0x7, 0x2, 0x8}, {0x2, 0x0, 0x200, 0x7, 0x0, 0x4}]}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)={0x0, 0x0, 0x1}) write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r2 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="240000000a0a07031dfffd946fa2830020200a0009000100021d85680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) gettid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540), &(0x7f0000000580)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x8000) pwritev(r1, &(0x7f0000002480)=[{&(0x7f00000000c0)='M', 0x1}], 0x1, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 07:09:48 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1000000000005) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000000)="f8", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)=':', 0x1}], 0x1) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x1fef0) close(r0) 07:09:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003c80)=[{{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000003ec0)=""/4096, 0xffffffdf}], 0x1, &(0x7f00000001c0)=""/183, 0xb7}}], 0x1, 0x0, &(0x7f0000004ec0)) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x390, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x2a, 0x0) 07:09:48 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xd0, &(0x7f0000000000), 0x4) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)=""/181, &(0x7f0000000140)=0xb5) 07:09:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r2 = socket(0x2, 0x2, 0x0) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000300), &(0x7f0000000040)=0x4) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f00000000c0)={'veth\'\x00', {0x2, 0x4e24, @rand_addr=0x7}}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000280)) getsockopt$bt_hci(r2, 0x0, 0x2, &(0x7f0000000140)=""/175, &(0x7f0000000200)=0xaf) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x2e8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000003c0)={0x5, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @remote}, 0x1, 0x400, 0x8, 0x7, 0xbfb, &(0x7f0000000000)='veth1\x00', 0x29, 0x5, 0xb72}) shutdown(r0, 0x1) 07:09:48 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendfile(r1, r1, &(0x7f0000000080)=0x2, 0x9) 07:09:48 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1000000000005) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000000)="f8", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)=':', 0x1}], 0x1) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x1fef0) close(r0) 07:09:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x1000000000000a, 0x80000000001, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@ipv4_newaddr={0x28, 0x14, 0x389e63cafcc39927, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_FLAGS={0x8}, @IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x28}}, 0x0) [ 116.402264] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. 07:09:48 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f51108000100020100020800038001000000", 0x24) [ 116.851697] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. 07:09:49 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080), 0x1c) 07:09:49 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1000000000005) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000000)="f8", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)=':', 0x1}], 0x1) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x1fef0) close(r0) 07:09:49 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 07:09:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfdb8, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 07:09:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003c80)=[{{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000003ec0)=""/4096, 0xffffffdf}], 0x1, &(0x7f00000001c0)=""/183, 0xb7}}], 0x1, 0x0, &(0x7f0000004ec0)) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x390, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x2a, 0x0) 07:09:49 executing program 2: getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000280)=0x14) r0 = epoll_create1(0x80000) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, [], [{0x3bda, 0x4, 0x7f, 0x7, 0x2, 0x8}, {0x2, 0x0, 0x200, 0x7, 0x0, 0x4}]}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)={0x0, 0x0, 0x1}) write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r2 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="240000000a0a07031dfffd946fa2830020200a0009000100021d85680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) gettid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540), &(0x7f0000000580)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x8000) pwritev(r1, &(0x7f0000002480)=[{&(0x7f00000000c0)='M', 0x1}], 0x1, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 07:09:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.eventw\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c48875e05b18a4cb3a9cd12dcea440d899c22cebd3b6abf62d996addb07aa3cde470652b3a471b4a7fa2f3fdf6e034d8000000004b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xffffff19) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086607, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040), 0xc) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0xfffffcee) pwritev(r0, &(0x7f0000002480), 0x0, 0x0) pwritev(r0, &(0x7f0000000280), 0x2c3, 0x0) 07:09:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) mmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0x8013, r0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 07:09:49 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0xfd01, 0x8800, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r1, 0x29, 0x3e, &(0x7f0000000080)="00000017", 0x4) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 07:09:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x5e6e89974d6c8f8f, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000240), 0x10) 07:09:49 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000, 0x0, 0x5}, 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xfdef) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100), 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x20, 0x0, 0x431, 0x70bd2a, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000001}]}, 0x20}}, 0x4) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), 0x8) 07:09:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) mmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0x8013, r0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 07:09:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) mmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0x8013, r0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) [ 117.153665] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:09:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) mmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0x8013, r0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 07:09:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) mmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0x8013, r0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 07:09:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) mmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0x8013, r0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) [ 117.434461] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. 07:09:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003c80)=[{{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000003ec0)=""/4096, 0xffffffdf}], 0x1, &(0x7f00000001c0)=""/183, 0xb7}}], 0x1, 0x0, &(0x7f0000004ec0)) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x390, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x2a, 0x0) 07:09:50 executing program 2: getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000280)=0x14) r0 = epoll_create1(0x80000) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, [], [{0x3bda, 0x4, 0x7f, 0x7, 0x2, 0x8}, {0x2, 0x0, 0x200, 0x7, 0x0, 0x4}]}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)={0x0, 0x0, 0x1}) write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r2 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="240000000a0a07031dfffd946fa2830020200a0009000100021d85680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) gettid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540), &(0x7f0000000580)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x8000) pwritev(r1, &(0x7f0000002480)=[{&(0x7f00000000c0)='M', 0x1}], 0x1, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 07:09:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) mmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0x8013, r0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 07:09:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) mmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0x8013, r0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 07:09:50 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000, 0x0, 0x5}, 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xfdef) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100), 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x20, 0x0, 0x431, 0x70bd2a, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000001}]}, 0x20}}, 0x4) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), 0x8) 07:09:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003c80)=[{{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000003ec0)=""/4096, 0xffffffdf}], 0x1, &(0x7f00000001c0)=""/183, 0xb7}}], 0x1, 0x0, &(0x7f0000004ec0)) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x390, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x2a, 0x0) 07:09:50 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x4}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x40000000000012c, 0x0) 07:09:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) mmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0x8013, r0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 07:09:50 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 07:09:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) mmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0x8013, r0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 07:09:50 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x45) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) recvmmsg(r0, &(0x7f0000000000), 0x4000074, 0x0, 0x0) 07:09:50 executing program 3: unshare(0x40000000) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x24, 0x4000000000002, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @nested={0x8, 0x8, [@typed={0x4}]}]}, 0x24}}, 0x0) [ 118.259116] IPVS: ftp: loaded support on port[0] = 21 07:09:50 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x4}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x40000000000012c, 0x0) [ 118.568967] IPVS: ftp: loaded support on port[0] = 21 07:09:51 executing program 2: getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000280)=0x14) r0 = epoll_create1(0x80000) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, [], [{0x3bda, 0x4, 0x7f, 0x7, 0x2, 0x8}, {0x2, 0x0, 0x200, 0x7, 0x0, 0x4}]}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)={0x0, 0x0, 0x1}) write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r2 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="240000000a0a07031dfffd946fa2830020200a0009000100021d85680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) gettid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540), &(0x7f0000000580)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x8000) pwritev(r1, &(0x7f0000002480)=[{&(0x7f00000000c0)='M', 0x1}], 0x1, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 07:09:51 executing program 5: socketpair$inet(0x1e, 0x802, 0x0, &(0x7f0000000040)={0x0}) sendmsg$key(r0, &(0x7f0000f22000)={0x0, 0x0, &(0x7f0000f22000)={&(0x7f00001d7000)={0x1e, 0x0, 0x401, 0x0, 0x1}, 0x2ac4}}, 0x0) 07:09:51 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000, 0x0, 0x5}, 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xfdef) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100), 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x20, 0x0, 0x431, 0x70bd2a, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000001}]}, 0x20}}, 0x4) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), 0x8) 07:09:51 executing program 3: unshare(0x40000000) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x24, 0x4000000000002, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @nested={0x8, 0x8, [@typed={0x4}]}]}, 0x24}}, 0x0) 07:09:51 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x4}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x40000000000012c, 0x0) 07:09:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={&(0x7f0000000280), 0xc, &(0x7f00000004c0)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) [ 119.133175] IPVS: ftp: loaded support on port[0] = 21 [ 119.221517] netlink: 'syz-executor5': attribute type 1 has an invalid length. [ 119.269897] netlink: 'syz-executor5': attribute type 1 has an invalid length. 07:09:51 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x88caffff, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, &(0x7f0000000000)) 07:09:51 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000200003) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x0, 0x0, @empty={[0x500, 0x6800000000000000, 0x54, 0x0, 0x6b, 0x0, 0x0, 0x0, 0x4, 0x500000000000000]}}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 07:09:51 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x4}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x40000000000012c, 0x0) 07:09:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x11000000000b) accept(r0, &(0x7f0000000080)=@rc, &(0x7f0000000100)=0x80) shutdown(r0, 0x1) listen(r0, 0x0) shutdown(r0, 0x0) 07:09:53 executing program 3: unshare(0x40000000) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x24, 0x4000000000002, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @nested={0x8, 0x8, [@typed={0x4}]}]}, 0x24}}, 0x0) 07:09:53 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000200003) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x0, 0x0, @empty={[0x500, 0x6800000000000000, 0x54, 0x0, 0x6b, 0x0, 0x0, 0x0, 0x4, 0x500000000000000]}}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 07:09:53 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000, 0x0, 0x5}, 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xfdef) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100), 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x20, 0x0, 0x431, 0x70bd2a, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000001}]}, 0x20}}, 0x4) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), 0x8) 07:09:53 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000200003) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x0, 0x0, @empty={[0x500, 0x6800000000000000, 0x54, 0x0, 0x6b, 0x0, 0x0, 0x0, 0x4, 0x500000000000000]}}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 07:09:53 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f00000001c0)=0x100, 0x4) sendto$inet6(r0, &(0x7f0000000100)="0401000000c000ddb8460900fff55b4210eb7509d9fb3780398d5375000000007929301ee616d5c01843f56590080053c0e385472da7222a2bb42f2dbd94c3b500352f0f118d0000f55d1bfeffffffffffffff000000aeb462644a4bae13566400000000", 0x64, 0x0, &(0x7f0000000000)={0xa, 0x800000200800800, 0x20000000005, @mcast2}, 0x1c) [ 121.036540] IPVS: ftp: loaded support on port[0] = 21 07:09:53 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f00000001c0)=0x100, 0x4) sendto$inet6(r0, &(0x7f0000000100)="0401000000c000ddb8460900fff55b4210eb7509d9fb3780398d5375000000007929301ee616d5c01843f56590080053c0e385472da7222a2bb42f2dbd94c3b500352f0f118d0000f55d1bfeffffffffffffff000000aeb462644a4bae13566400000000", 0x64, 0x0, &(0x7f0000000000)={0xa, 0x800000200800800, 0x20000000005, @mcast2}, 0x1c) 07:09:53 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000200003) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x0, 0x0, @empty={[0x500, 0x6800000000000000, 0x54, 0x0, 0x6b, 0x0, 0x0, 0x0, 0x4, 0x500000000000000]}}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 07:09:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r2 = accept(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f00000001c0)=0x80) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={0xffffffffffffffff}, 0xc) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000003c0)={&(0x7f0000000340)='./file0\x00'}, 0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000002c0), 0x8) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") accept$alg(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000400)=0x66b5, 0x4) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r3, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x8, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r4, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000500)={@local, 0x26}) 07:09:53 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f00000001c0)=0x100, 0x4) sendto$inet6(r0, &(0x7f0000000100)="0401000000c000ddb8460900fff55b4210eb7509d9fb3780398d5375000000007929301ee616d5c01843f56590080053c0e385472da7222a2bb42f2dbd94c3b500352f0f118d0000f55d1bfeffffffffffffff000000aeb462644a4bae13566400000000", 0x64, 0x0, &(0x7f0000000000)={0xa, 0x800000200800800, 0x20000000005, @mcast2}, 0x1c) 07:09:53 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f00000001c0)=0x100, 0x4) sendto$inet6(r0, &(0x7f0000000100)="0401000000c000ddb8460900fff55b4210eb7509d9fb3780398d5375000000007929301ee616d5c01843f56590080053c0e385472da7222a2bb42f2dbd94c3b500352f0f118d0000f55d1bfeffffffffffffff000000aeb462644a4bae13566400000000", 0x64, 0x0, &(0x7f0000000000)={0xa, 0x800000200800800, 0x20000000005, @mcast2}, 0x1c) 07:09:53 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000200003) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x0, 0x0, @empty={[0x500, 0x6800000000000000, 0x54, 0x0, 0x6b, 0x0, 0x0, 0x0, 0x4, 0x500000000000000]}}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 07:09:53 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000200003) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x0, 0x0, @empty={[0x500, 0x6800000000000000, 0x54, 0x0, 0x6b, 0x0, 0x0, 0x0, 0x4, 0x500000000000000]}}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 07:09:53 executing program 3: unshare(0x40000000) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x24, 0x4000000000002, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @nested={0x8, 0x8, [@typed={0x4}]}]}, 0x24}}, 0x0) 07:09:53 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020f00001000000000000000000000000800120000000100000000000000000006000000000000000000000000000200e00040010000000000000000000000000000ada8008004000000200000000000030006000000000002000080ac14ffbbf00000000000000003000500000000000200423b1d632bd7b8200000000000c7"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x4000125, 0x0) [ 121.561831] IPVS: ftp: loaded support on port[0] = 21 07:09:54 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x0, 0x7}, 0x2c) 07:09:54 executing program 2: mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x3000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x13, &(0x7f0000000040), 0x4) 07:09:54 executing program 5: r0 = socket$inet6(0xa, 0x805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000100)=0x10) 07:09:54 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000200003) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x0, 0x0, @empty={[0x500, 0x6800000000000000, 0x54, 0x0, 0x6b, 0x0, 0x0, 0x0, 0x4, 0x500000000000000]}}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 07:09:54 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000070a07031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000c6475eaac8e923dca2121a00000990c3efeaf3ee5a80d29fb356da5a", 0x4c}], 0x1}, 0x0) [ 122.136673] nla_parse: 2 callbacks suppressed [ 122.136681] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. 07:09:54 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) 07:09:54 executing program 4: socket$inet(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)) 07:09:54 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x8, 0x800000000004, 0x4, 0x9}, 0x2c) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000400), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r0, &(0x7f0000000240)}, 0x10) 07:09:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00'}) 07:09:54 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="153f6234488dd25d766070") syz_emit_ethernet(0x66, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @gre={{0x0, 0x0, 0x1, 0x0, 0xb, 0xffffffffffffffff, 0x0, 0x8}, {}, {}, {0x0, 0x21}}}}}}, 0x0) 07:09:54 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c2d000), 0x0) 07:09:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='#! ./file0 keyri'], 0x10) recvfrom(r1, &(0x7f0000000000)=""/16, 0x10, 0x0, &(0x7f00000002c0)=@vsock, 0x80) 07:09:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 07:09:54 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @loopback}, 0x10) 07:09:54 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x10000000002) ioctl(r0, 0x8912, &(0x7f0000000100)="153f6234488dd25d766070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0xf0ffff}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x9}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 07:09:54 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x1f) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x390, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000000040)=@alg, 0x80, &(0x7f0000000140)=[{&(0x7f0000002840)=""/4096, 0x139f}], 0x1, &(0x7f0000fb3fa9)=""/87, 0xfffffffffffffce7}, 0x0) 07:09:54 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) 07:09:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x11, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x5f}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 07:09:54 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000dc0)="ba0209000000000000e99f7b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:09:54 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x1, 0x1a0, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, &(0x7f0000000000), &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'eql\x00', 'syzkaller0\x00', 'tunl0\x00', 'erspan0\x00', @broadcast, [], @local, [], 0x72, 0xa8, 0xe0}, [@snat={'snat\x00', 0x10, {{@broadcast}}}]}, @arpreply={'arpreply\x00', 0x10, {{@link_local}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x218) 07:09:54 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) 07:09:54 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x1, 0x1a0, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, &(0x7f0000000000), &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'eql\x00', 'syzkaller0\x00', 'tunl0\x00', 'erspan0\x00', @broadcast, [], @local, [], 0x72, 0xa8, 0xe0}, [@snat={'snat\x00', 0x10, {{@broadcast}}}]}, @arpreply={'arpreply\x00', 0x10, {{@link_local}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x218) 07:09:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000019c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local}, 0x0, &(0x7f0000001580), 0x0, &(0x7f0000000080)=[@prinfo={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0xe}}], 0x38}, 0x0) 07:09:54 executing program 5: unshare(0x24020400) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r0, 0x50, &(0x7f0000000200)}, 0x10) 07:09:55 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x3a, &(0x7f00000000c0), &(0x7f00000002c0)=""/58}, 0x28) socket$inet6(0xa, 0x80002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d}, 0x2c) 07:09:55 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x1, 0x1a0, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, &(0x7f0000000000), &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'eql\x00', 'syzkaller0\x00', 'tunl0\x00', 'erspan0\x00', @broadcast, [], @local, [], 0x72, 0xa8, 0xe0}, [@snat={'snat\x00', 0x10, {{@broadcast}}}]}, @arpreply={'arpreply\x00', 0x10, {{@link_local}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x218) 07:09:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_deladdr={0x20, 0x15, 0xe3094556c74d8fcf, 0x0, 0x0, {0x2, 0x18, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x8, 0x1, @multicast1}]}, 0x20}, 0x1, 0x0, 0x0, 0xc010}, 0x10) 07:09:55 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) 07:09:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 07:09:55 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x1, 0x1a0, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, &(0x7f0000000000), &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'eql\x00', 'syzkaller0\x00', 'tunl0\x00', 'erspan0\x00', @broadcast, [], @local, [], 0x72, 0xa8, 0xe0}, [@snat={'snat\x00', 0x10, {{@broadcast}}}]}, @arpreply={'arpreply\x00', 0x10, {{@link_local}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x218) 07:09:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@loopback}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 07:09:55 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x21, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 07:09:55 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0xc, 0x4, 0x81000000004, 0x8000000007, 0x0, r0}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000002ac0)={0x7, 0x5, &(0x7f0000001440)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000001480)='syzkaller\x00', 0x3, 0x1000, &(0x7f00000014c0)=""/4096}, 0x48) 07:09:55 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x3a, &(0x7f00000000c0), &(0x7f00000002c0)=""/58}, 0x28) socket$inet6(0xa, 0x80002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d}, 0x2c) 07:09:55 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r2 = socket$inet6(0xa, 0x80003, 0xff) close(r2) 07:09:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000000)='l', 0x1) 07:09:55 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x3a, &(0x7f00000000c0), &(0x7f00000002c0)=""/58}, 0x28) socket$inet6(0xa, 0x80002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d}, 0x2c) 07:09:55 executing program 4: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 07:09:55 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/2, 0x1003000, 0x800}, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000000c0)=0x10, 0x4) 07:09:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 07:09:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="220000002000070700be000405000c00800000000000000000000000000000000000", 0x22) 07:09:55 executing program 0: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000001180)={'mangle\x00'}, &(0x7f0000000040)=0x54) 07:09:55 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x3a, &(0x7f00000000c0), &(0x7f00000002c0)=""/58}, 0x28) socket$inet6(0xa, 0x80002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d}, 0x2c) 07:09:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000030000000000028000de02000000000000007917b0"], &(0x7f0000000640)="47504c00bc3047629662c71f3f5f26c0b48bec3e7ba6eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xd, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000200)='syzkaller\x00', 0x80000001, 0x228, &(0x7f0000000300)=""/187}, 0x48) [ 123.304226] netlink: 6 bytes leftover after parsing attributes in process `syz-executor2'. 07:09:55 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) sendto$inet6(r0, &(0x7f00009a9000)="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", 0x4d1, 0x0, &(0x7f000011b000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) sendto$inet6(r0, &(0x7f0000ba3ff4)="d0", 0x1, 0x0, &(0x7f000056dfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00004b7fff)="8c", 0x1, 0x0, &(0x7f000048ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 07:09:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8943, &(0x7f0000000240)={'sit0\x00'}) 07:09:55 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/2, 0x1003000, 0x800}, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000000c0)=0x10, 0x4) 07:09:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f000009c000/0x1000)=nil, 0x1000, 0x0, 0x800008113, r0, 0x0) 07:09:55 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x800000008912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x2c0, 0xffffffffffffffff}}]}, &(0x7f00000001c0)=0x10) shutdown(r1, 0x2000000000000002) 07:09:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) write$nbd(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x84000) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r1}) 07:09:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000003c0)='.', 0x1) 07:09:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 07:09:55 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/2, 0x1003000, 0x800}, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000000c0)=0x10, 0x4) 07:09:55 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="153f6234488dd25d766070") r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000480)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000009c0)=ANY=[@ANYBLOB="200000002800050000000000000000e9040000000c0001000000000000000000"], 0x1}}, 0x0) 07:09:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000003c0)='.', 0x1) 07:09:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) write$nbd(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x84000) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r1}) 07:09:56 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000000)=@can, 0x80, &(0x7f0000002400), 0x0, &(0x7f0000002480)}}], 0x1, 0x4051) 07:09:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000003c0)='.', 0x1) 07:09:56 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffc}) 07:09:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) write$nbd(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x84000) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r1}) 07:09:56 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/2, 0x1003000, 0x800}, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000000c0)=0x10, 0x4) 07:09:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 07:09:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)={"66696c7465720200", 0x2, [{}, {}]}, 0x48) 07:09:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000003c0)='.', 0x1) 07:09:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) write$nbd(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x84000) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r1}) 07:09:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) close(r0) r2 = accept4(r1, &(0x7f0000000340)=@hci, &(0x7f0000000140)=0x80, 0x0) sendto$packet(r2, &(0x7f0000000400)="aa", 0x1, 0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 07:09:56 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000000)=@can, 0x80, &(0x7f0000002400), 0x0, &(0x7f0000002480)}}], 0x1, 0x4051) 07:09:56 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f000070e000)="85000400ff01000100000000020000000000000000000205", 0x18) 07:09:56 executing program 3: r0 = socket(0x848000000015, 0x805, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt(r0, 0x114, 0x2721, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x19) [ 124.499865] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:09:56 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000000)=@can, 0x80, &(0x7f0000002400), 0x0, &(0x7f0000002480)}}], 0x1, 0x4051) 07:09:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="d3abc7990d535c9e70bc111c8eff7f0000", 0x11) 07:09:56 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000001780), 0x18416261d15d2333, 0xffd8) 07:09:56 executing program 1: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x2, 0x6}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 07:09:56 executing program 3: r0 = socket$inet(0x2, 0x40000000003, 0x800000800000001) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000080)=0xc) 07:09:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) close(r0) r2 = accept4(r1, &(0x7f0000000340)=@hci, &(0x7f0000000140)=0x80, 0x0) sendto$packet(r2, &(0x7f0000000400)="aa", 0x1, 0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 07:09:56 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000000)=@can, 0x80, &(0x7f0000002400), 0x0, &(0x7f0000002480)}}], 0x1, 0x4051) 07:09:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab4ef13c", 0x4) 07:09:56 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000700), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000017ff0)={&(0x7f0000007000)=@canfd={{0x1}, 0x23, 0x0, 0x0, 0x0, "0327e19a2b0100000000000000f9030008990039966a7d5c037dc12502000000a0000007496e6866856b76b5010000000000000000060000000118fa1efd9b0b"}, 0x48}}, 0x0) 07:09:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) close(r0) r2 = accept4(r1, &(0x7f0000000340)=@hci, &(0x7f0000000140)=0x80, 0x0) sendto$packet(r2, &(0x7f0000000400)="aa", 0x1, 0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) [ 124.785430] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:09:57 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@proc, 0x80, &(0x7f0000000100)}, 0x0) 07:09:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab4ef13c", 0x4) 07:09:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) close(r0) r2 = accept4(r1, &(0x7f0000000340)=@hci, &(0x7f0000000140)=0x80, 0x0) sendto$packet(r2, &(0x7f0000000400)="aa", 0x1, 0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) [ 124.886151] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:09:57 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x10, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x38}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 07:09:57 executing program 1: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x2, 0x6}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 07:09:57 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000000240)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(r1, &(0x7f0000000080)={0x18, 0x2, {0x0, @multicast2}}, 0x1e) 07:09:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab4ef13c", 0x4) [ 124.997256] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:09:57 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x10, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x38}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 07:09:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab4ef13c", 0x4) 07:09:57 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) unshare(0x8000400) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x70, &(0x7f0000000040)={r2}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0x71, &(0x7f0000000000)=@assoc_value={r3}, 0x8) 07:09:57 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000700), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000017ff0)={&(0x7f0000007000)=@canfd={{0x1}, 0x23, 0x0, 0x0, 0x0, "0327e19a2b0100000000000000f9030008990039966a7d5c037dc12502000000a0000007496e6866856b76b5010000000000000000060000000118fa1efd9b0b"}, 0x48}}, 0x0) 07:09:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000040)={@dev, @loopback}, 0x8) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x0, 0x0, 0x4f) 07:09:57 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x10, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x38}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 07:09:57 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 07:09:57 executing program 1: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x2, 0x6}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 07:09:57 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000700), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000017ff0)={&(0x7f0000007000)=@canfd={{0x1}, 0x23, 0x0, 0x0, 0x0, "0327e19a2b0100000000000000f9030008990039966a7d5c037dc12502000000a0000007496e6866856b76b5010000000000000000060000000118fa1efd9b0b"}, 0x48}}, 0x0) [ 125.644996] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:09:57 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000700), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000017ff0)={&(0x7f0000007000)=@canfd={{0x1}, 0x23, 0x0, 0x0, 0x0, "0327e19a2b0100000000000000f9030008990039966a7d5c037dc12502000000a0000007496e6866856b76b5010000000000000000060000000118fa1efd9b0b"}, 0x48}}, 0x0) 07:09:57 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x10, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x38}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 07:09:57 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x4) ioctl(r0, 0x8912, &(0x7f0000000300)="153f6234488dd25d766070") ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={"657267c71ac977ead9c300"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x14, &(0x7f0000000040), 0x50) socket$nl_route(0x10, 0x3, 0x0) listen(r1, 0x0) r2 = socket$kcm(0x29, 0x4, 0x0) sendmsg$kcm(r2, &(0x7f0000000540)={&(0x7f00000003c0)=@pppoe={0x18, 0x0, {0x0, @remote, 'veth1_to_team\x00'}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000440)="90ce6274221915ac8cf8393e6bf01fcff9a23766b5592e6c25ab983ed8bba853d18ab0db2f89c184ef002b2fbd879ad5e7fa7ae4ab558356e9aa9f739defc046c6acda0f1986826a1fb8e88641170c211c2edce10b9229afca50e8cba4cbe403beec89f942c45c91b2db94c0dbe33bf87282f2d42105bae301624661d78500e23d5d498185997c3ca9b72f3d3cead46f8838cab4d090", 0x96}], 0x1}, 0x80) accept(r1, &(0x7f0000000080)=@l2, &(0x7f0000000000)=0x80) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) 07:09:57 executing program 1: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x2, 0x6}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 07:09:58 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f00000000c0)=0x4, 0x4) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000000), 0x4) [ 125.871429] sock: sock_set_timeout: `syz-executor3' (pid 8283) tries to set negative timeout [ 125.923411] sock: sock_set_timeout: `syz-executor3' (pid 8291) tries to set negative timeout 07:09:58 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) unshare(0x8000400) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x70, &(0x7f0000000040)={r2}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0x71, &(0x7f0000000000)=@assoc_value={r3}, 0x8) 07:09:58 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f00000000c0)=0x4, 0x4) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000000), 0x4) 07:09:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.events\x00', 0xea02ffe0, 0x0) pread64(r0, &(0x7f0000000000)=""/19, 0xfffffc4a, 0x0) 07:09:58 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) r2 = socket(0x10, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000300)={@local, 0x0, r1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0xc201}) 07:09:58 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @dev}, 0x10) 07:09:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000040)={@dev, @loopback}, 0x8) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x0, 0x0, 0x4f) 07:09:58 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f00000000c0)=0x4, 0x4) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000000), 0x4) 07:09:58 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000000)={'eql\x00\x00\x00\x00\x005\x00', @ifru_flags}) [ 126.454663] kauditd_printk_skb: 4 callbacks suppressed [ 126.454675] audit: type=1800 audit(1538723398.604:31): pid=8307 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor2" name="cgroup.events" dev="sda1" ino=16518 res=0 07:09:58 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f00000000c0)=0x4, 0x4) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000000), 0x4) [ 126.607369] device team0 entered promiscuous mode [ 126.613578] device team_slave_0 entered promiscuous mode [ 126.627000] device team_slave_1 entered promiscuous mode 07:09:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) [ 126.649657] 8021q: adding VLAN 0 to HW filter on device team0 07:09:58 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@deltaction={0x18, 0x31, 0x803, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924924f0, 0x0) 07:09:59 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) r2 = socket(0x10, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000300)={@local, 0x0, r1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0xc201}) [ 126.795383] device team0 left promiscuous mode [ 126.800005] device team_slave_0 left promiscuous mode [ 126.811030] device team_slave_1 left promiscuous mode [ 126.819704] 8021q: adding VLAN 0 to HW filter on device team0 07:09:59 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) unshare(0x8000400) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x70, &(0x7f0000000040)={r2}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0x71, &(0x7f0000000000)=@assoc_value={r3}, 0x8) 07:09:59 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) recvmmsg(r0, &(0x7f0000002780)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001540), 0x0, &(0x7f00000015c0)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000002840)) recvmmsg(r0, &(0x7f0000000280)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000000040)}}], 0x1, 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000140)=0x7, 0x5) 07:09:59 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@deltaction={0x18, 0x31, 0x803, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924924f0, 0x0) 07:09:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 07:09:59 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@deltaction={0x18, 0x31, 0x803, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924924f0, 0x0) [ 127.104378] 8021q: adding VLAN 0 to HW filter on device team0 07:09:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 07:09:59 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) r2 = socket(0x10, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000300)={@local, 0x0, r1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0xc201}) 07:09:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000040)={@dev, @loopback}, 0x8) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x0, 0x0, 0x4f) 07:09:59 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@deltaction={0x18, 0x31, 0x803, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924924f0, 0x0) 07:09:59 executing program 4: r0 = socket(0x20000000000000a, 0x3, 0x2000000008) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000006240)={0x0, 'yam0\x00'}, 0x18) 07:09:59 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) r2 = socket(0x10, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000300)={@local, 0x0, r1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0xc201}) [ 127.446200] 8021q: adding VLAN 0 to HW filter on device team0 07:09:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) [ 127.674255] 8021q: adding VLAN 0 to HW filter on device team0 07:09:59 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) unshare(0x8000400) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x70, &(0x7f0000000040)={r2}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0x71, &(0x7f0000000000)=@assoc_value={r3}, 0x8) 07:09:59 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000300)=""/228, 0x0, 0x800}, 0x18) 07:09:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000140), 0xc, &(0x7f000000f700)={&(0x7f000000f680)=@ipv6_delroute={0x24, 0x19, 0x101, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8, 0x6, 0xfffffffffffffe01}]}, 0x24}}, 0x0) 07:09:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000028000007a0a00fffffffffd63012c"], &(0x7f00000002c0)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000300)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x12, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x9fffffff, 0xffffffe4}]}, &(0x7f00000002c0)='GPL\x00', 0x80000001, 0x3bd, &(0x7f0000000400)=""/187, 0x0, 0x0, [0x73], 0x0, 0xf}, 0x48) 07:09:59 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000001440)={&(0x7f0000001180)={0x14, 0x2e, 0x21}, 0x14}}, 0x0) 07:10:00 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000140)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x2000000ffffff8d], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5]}, @mcast2}}}}}}}, 0x0) 07:10:00 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f00000000c0), 0x4) 07:10:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000040)={@dev, @loopback}, 0x8) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x0, 0x0, 0x4f) 07:10:00 executing program 1: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=@ethtool_cmd={0xd}}) 07:10:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000028000007a0a00fffffffffd63012c"], &(0x7f00000002c0)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000300)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x12, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x9fffffff, 0xffffffe4}]}, &(0x7f00000002c0)='GPL\x00', 0x80000001, 0x3bd, &(0x7f0000000400)=""/187, 0x0, 0x0, [0x73], 0x0, 0xf}, 0x48) 07:10:00 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000140)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x2000000ffffff8d], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5]}, @mcast2}}}}}}}, 0x0) 07:10:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000000c0)={0x0, r1/1000+10000}, 0x10) listen(r0, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) shutdown(r0, 0x1) 07:10:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000000c0)={0x0, r1/1000+10000}, 0x10) listen(r0, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) shutdown(r0, 0x1) 07:10:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000028000007a0a00fffffffffd63012c"], &(0x7f00000002c0)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000300)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x12, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x9fffffff, 0xffffffe4}]}, &(0x7f00000002c0)='GPL\x00', 0x80000001, 0x3bd, &(0x7f0000000400)=""/187, 0x0, 0x0, [0x73], 0x0, 0xf}, 0x48) 07:10:00 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000140)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x2000000ffffff8d], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5]}, @mcast2}}}}}}}, 0x0) 07:10:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.eventw\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f00000000c0), 0xfffffcee) pwritev(r0, &(0x7f0000002480)=[{&(0x7f0000000200), 0xc000}], 0xf, 0x0) pwritev(r0, &(0x7f0000000280), 0x2a8, 0x0) socket$rds(0x15, 0x5, 0x0) 07:10:00 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x20000000010, 0x803, 0x0) write(r1, &(0x7f0000000180)="240000001a0007010000b404feff1400020b5aff6410b50000f07f000200ac142c10a22b", 0x24) 07:10:00 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000140)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x2000000ffffff8d], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5]}, @mcast2}}}}}}}, 0x0) 07:10:00 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000200), 0x4) 07:10:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000028000007a0a00fffffffffd63012c"], &(0x7f00000002c0)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000300)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x12, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x9fffffff, 0xffffffe4}]}, &(0x7f00000002c0)='GPL\x00', 0x80000001, 0x3bd, &(0x7f0000000400)=""/187, 0x0, 0x0, [0x73], 0x0, 0xf}, 0x48) 07:10:01 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000001040)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "4841dc", 0x48, 0x0, 0x0, @empty, @ipv4={[], [], @remote}, {[@hopopts={0x67, 0x1, [], [@generic={0x401}, @calipso={0x7, 0x8}]}], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "7d21d9", 0x0, 0x0, 0x0, @loopback, @local}}}}}}}, &(0x7f0000000000)) 07:10:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="2000000000020300f7ff00000000000000000000040002000800030025000000"], 0x20}}, 0x0) 07:10:01 executing program 0: r0 = socket$unix(0x1, 0x2000000001, 0x0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)}, 0x0) 07:10:01 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "0049d13d339c3a83b57716ee817c892fe57dda6e3ac07858a088ca4db18e363c2dea8bdb564a22c9bc8faf6c532aaab9b6ba0630f11c15b164a12d3e48f3fd"}, 0x60) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000200)=""/177, 0x70c000) 07:10:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000000c0)={0x0, r1/1000+10000}, 0x10) listen(r0, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) shutdown(r0, 0x1) 07:10:01 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f000000dff8)=@file={0x1}, 0x2) 07:10:01 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000000380)=@newae={0x64, 0x1e, 0xd01, 0x0, 0x0, {{@in=@rand_addr}, @in=@multicast2}, [@lifetime_val={0x24}]}, 0x64}}, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'syzkaller1\x00', {0x2, 0x4e23, @local}}) 07:10:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.eventw\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f00000000c0), 0xfffffcee) pwritev(r0, &(0x7f0000002480)=[{&(0x7f0000000200), 0xc000}], 0xf, 0x0) pwritev(r0, &(0x7f0000000280), 0x2a8, 0x0) socket$rds(0x15, 0x5, 0x0) 07:10:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.eventw\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f00000000c0), 0xfffffcee) pwritev(r0, &(0x7f0000002480)=[{&(0x7f0000000200), 0xc000}], 0xf, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)) pwritev(r0, &(0x7f0000000480)=[{&(0x7f0000000280)="a2d20572fc33f2ee52e5e2d798eab778b34e0a65a54702f9a3", 0x19}], 0x1, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000300)={&(0x7f0000000340), 0xc, &(0x7f00000002c0)={&(0x7f0000002580)={0x48, 0x0, 0x326, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x13}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6f0}]}, 0x48}}, 0x80004010) 07:10:01 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 07:10:01 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.events\x00', 0xea02ffe0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0x50}) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x9011, r1, 0x0) 07:10:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2000000000000253, &(0x7f0000000000)=[{}]}, 0x10) [ 129.603726] netlink: 'syz-executor4': attribute type 29 has an invalid length. [ 129.613546] audit: type=1800 audit(1538723401.764:32): pid=8493 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor5" name="cgroup.events" dev="sda1" ino=16531 res=0 [ 129.630875] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 129.643113] netlink: 'syz-executor4': attribute type 29 has an invalid length. 07:10:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.eventw\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f00000000c0), 0xfffffcee) pwritev(r0, &(0x7f0000002480)=[{&(0x7f0000000200), 0xc000}], 0xf, 0x0) pwritev(r0, &(0x7f0000000280), 0x2a8, 0x0) socket$rds(0x15, 0x5, 0x0) [ 129.651360] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 07:10:01 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.events\x00', 0xea02ffe0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0x50}) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x9011, r1, 0x0) 07:10:01 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000300)="153f6234488dd25d766070") r1 = socket$inet6(0x10, 0x803, 0x0) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000000100)=@nl, 0x80, &(0x7f0000000040)=[{&(0x7f0000000380)="550000001e007f5300fe01b2a4a280f20006000000a8430891000000080009000a000c0000dc9b131338d54400009b84136ef75afb83de448daa7227c43ab8221000060cec4fab91d4000000000000000000000000", 0x55}], 0x1, &(0x7f0000000180)}, 0x0) [ 129.782081] audit: type=1800 audit(1538723401.934:33): pid=8516 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor5" name="cgroup.events" dev="sda1" ino=16538 res=0 [ 129.807012] netlink: 49 bytes leftover after parsing attributes in process `syz-executor4'. 07:10:02 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.events\x00', 0xea02ffe0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0x50}) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x9011, r1, 0x0) [ 129.832355] netlink: 49 bytes leftover after parsing attributes in process `syz-executor4'. [ 129.866857] netlink: 49 bytes leftover after parsing attributes in process `syz-executor4'. [ 129.881086] netlink: 49 bytes leftover after parsing attributes in process `syz-executor4'. [ 129.902123] audit: type=1800 audit(1538723402.054:34): pid=8523 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor5" name="cgroup.events" dev="sda1" ino=16538 res=0 07:10:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000000c0)={0x0, r1/1000+10000}, 0x10) listen(r0, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) shutdown(r0, 0x1) 07:10:02 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.events\x00', 0xea02ffe0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0x50}) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x9011, r1, 0x0) 07:10:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) socket$inet6(0xa, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0xfeaa) sendfile(r1, r3, &(0x7f0000000240), 0xfdef) [ 130.327008] audit: type=1800 audit(1538723402.474:35): pid=8529 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor5" name="cgroup.events" dev="sda1" ino=16532 res=0 07:10:02 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.eventw\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f00000000c0), 0xfffffcee) pwritev(r0, &(0x7f0000002480)=[{&(0x7f0000000200), 0xc000}], 0xf, 0x0) pwritev(r0, &(0x7f0000000280), 0x2a8, 0x0) socket$rds(0x15, 0x5, 0x0) 07:10:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local, @multicast1}, 0xc) 07:10:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.eventw\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f00000000c0), 0xfffffcee) pwritev(r0, &(0x7f0000002480)=[{&(0x7f0000000200), 0xc000}], 0xf, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)) pwritev(r0, &(0x7f0000000480)=[{&(0x7f0000000280)="a2d20572fc33f2ee52e5e2d798eab778b34e0a65a54702f9a3", 0x19}], 0x1, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000300)={&(0x7f0000000340), 0xc, &(0x7f00000002c0)={&(0x7f0000002580)={0x48, 0x0, 0x326, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x13}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6f0}]}, 0x48}}, 0x80004010) 07:10:02 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.eventw\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f00000000c0), 0xfffffcee) pwritev(r0, &(0x7f0000002480)=[{&(0x7f0000000200), 0xc000}], 0xf, 0x0) pwritev(r0, &(0x7f0000000280), 0x2a8, 0x0) socket$rds(0x15, 0x5, 0x0) 07:10:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.eventw\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f00000000c0), 0xfffffcee) pwritev(r0, &(0x7f0000002480)=[{&(0x7f0000000200), 0xc000}], 0xf, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)) pwritev(r0, &(0x7f0000000480)=[{&(0x7f0000000280)="a2d20572fc33f2ee52e5e2d798eab778b34e0a65a54702f9a3", 0x19}], 0x1, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000300)={&(0x7f0000000340), 0xc, &(0x7f00000002c0)={&(0x7f0000002580)={0x48, 0x0, 0x326, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x13}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6f0}]}, 0x48}}, 0x80004010) 07:10:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) socket$inet6(0xa, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0xfeaa) sendfile(r1, r3, &(0x7f0000000240), 0xfdef) 07:10:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.eventw\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f00000000c0), 0xfffffcee) pwritev(r0, &(0x7f0000002480)=[{&(0x7f0000000200), 0xc000}], 0xf, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)) pwritev(r0, &(0x7f0000000480)=[{&(0x7f0000000280)="a2d20572fc33f2ee52e5e2d798eab778b34e0a65a54702f9a3", 0x19}], 0x1, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000300)={&(0x7f0000000340), 0xc, &(0x7f00000002c0)={&(0x7f0000002580)={0x48, 0x0, 0x326, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x13}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6f0}]}, 0x48}}, 0x80004010) 07:10:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) socket$inet6(0xa, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0xfeaa) sendfile(r1, r3, &(0x7f0000000240), 0xfdef) 07:10:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) socket$inet6(0xa, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0xfeaa) sendfile(r1, r3, &(0x7f0000000240), 0xfdef) 07:10:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.eventw\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f00000000c0), 0xfffffcee) pwritev(r0, &(0x7f0000002480)=[{&(0x7f0000000200), 0xc000}], 0xf, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)) pwritev(r0, &(0x7f0000000480)=[{&(0x7f0000000280)="a2d20572fc33f2ee52e5e2d798eab778b34e0a65a54702f9a3", 0x19}], 0x1, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000300)={&(0x7f0000000340), 0xc, &(0x7f00000002c0)={&(0x7f0000002580)={0x48, 0x0, 0x326, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x13}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6f0}]}, 0x48}}, 0x80004010) 07:10:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.eventw\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f00000000c0), 0xfffffcee) pwritev(r0, &(0x7f0000002480)=[{&(0x7f0000000200), 0xc000}], 0xf, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)) pwritev(r0, &(0x7f0000000480)=[{&(0x7f0000000280)="a2d20572fc33f2ee52e5e2d798eab778b34e0a65a54702f9a3", 0x19}], 0x1, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000300)={&(0x7f0000000340), 0xc, &(0x7f00000002c0)={&(0x7f0000002580)={0x48, 0x0, 0x326, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x13}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6f0}]}, 0x48}}, 0x80004010) 07:10:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.eventw\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f00000000c0), 0xfffffcee) pwritev(r0, &(0x7f0000002480)=[{&(0x7f0000000200), 0xc000}], 0xf, 0x0) pwritev(r0, &(0x7f0000000280), 0x2a8, 0x0) socket$rds(0x15, 0x5, 0x0) 07:10:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.eventw\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f00000000c0), 0xfffffcee) pwritev(r0, &(0x7f0000002480)=[{&(0x7f0000000200), 0xc000}], 0xf, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)) pwritev(r0, &(0x7f0000000480)=[{&(0x7f0000000280)="a2d20572fc33f2ee52e5e2d798eab778b34e0a65a54702f9a3", 0x19}], 0x1, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000300)={&(0x7f0000000340), 0xc, &(0x7f00000002c0)={&(0x7f0000002580)={0x48, 0x0, 0x326, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x13}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6f0}]}, 0x48}}, 0x80004010) 07:10:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.eventw\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f00000000c0), 0xfffffcee) pwritev(r0, &(0x7f0000002480)=[{&(0x7f0000000200), 0xc000}], 0xf, 0x0) pwritev(r0, &(0x7f0000000280), 0x2a8, 0x0) socket$rds(0x15, 0x5, 0x0) 07:10:04 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) bind(r0, &(0x7f0000000180)=@nfc, 0x80) 07:10:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x14, 0x1c, 0xfffffffffffffffd, 0x0, 0x0, {0x1, 0x100000000000000}}, 0x14}}, 0x0) 07:10:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=&(0x7f00000000c0)}}) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") setsockopt$inet_mtu(r0, 0x0, 0x18, &(0x7f0000000140), 0x4) 07:10:04 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={&(0x7f0000000180), 0xc, &(0x7f0000000540)={&(0x7f0000000240)=@updpolicy={0xc4, 0x19, 0x201, 0x0, 0x0, {{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xc}]}, 0xc4}}, 0x0) 07:10:04 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0xea02ffe0, 0x0) readv(r1, &(0x7f0000001780)=[{&(0x7f0000000640)=""/4096}, {&(0x7f00000002c0)=""/230}, {&(0x7f0000001800)=""/244, 0xfffffd51}, {&(0x7f00000004c0)=""/9}, {&(0x7f0000000500)=""/241}, {&(0x7f0000001640)=""/156}, {&(0x7f0000001700)=""/85}], 0x6) [ 132.840129] audit: type=1800 audit(1538723404.984:36): pid=8645 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor4" name="cgroup.events" dev="sda1" ino=16540 res=0 07:10:05 executing program 4: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) 07:10:05 executing program 4: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) 07:10:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.eventw\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f00000000c0), 0xfffffcee) pwritev(r0, &(0x7f0000002480)=[{&(0x7f0000000200), 0xc000}], 0xf, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)) pwritev(r0, &(0x7f0000000480)=[{&(0x7f0000000280)="a2d20572fc33f2ee52e5e2d798eab778b34e0a65a54702f9a3", 0x19}], 0x1, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000300)={&(0x7f0000000340), 0xc, &(0x7f00000002c0)={&(0x7f0000002580)={0x48, 0x0, 0x326, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x13}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6f0}]}, 0x48}}, 0x80004010) 07:10:05 executing program 4: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) 07:10:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.eventw\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f00000000c0), 0xfffffcee) pwritev(r0, &(0x7f0000002480)=[{&(0x7f0000000200), 0xc000}], 0xf, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)) pwritev(r0, &(0x7f0000000480)=[{&(0x7f0000000280)="a2d20572fc33f2ee52e5e2d798eab778b34e0a65a54702f9a3", 0x19}], 0x1, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000300)={&(0x7f0000000340), 0xc, &(0x7f00000002c0)={&(0x7f0000002580)={0x48, 0x0, 0x326, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x13}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6f0}]}, 0x48}}, 0x80004010) 07:10:05 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) 07:10:05 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.eventw\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f00000000c0), 0xfffffcee) pwritev(r0, &(0x7f0000002480)=[{&(0x7f0000000200), 0xc000}], 0xf, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)) pwritev(r0, &(0x7f0000000480)=[{&(0x7f0000000280)="a2d20572fc33f2ee52e5e2d798eab778b34e0a65a54702f9a3", 0x19}], 0x1, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000300)={&(0x7f0000000340), 0xc, &(0x7f00000002c0)={&(0x7f0000002580)={0x48, 0x0, 0x326, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x13}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6f0}]}, 0x48}}, 0x80004010) 07:10:05 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89fe, &(0x7f0000000000)={'bond0\x00', @ifru_names='veth0_to_bond\x00'}) 07:10:05 executing program 4: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) 07:10:05 executing program 1: r0 = socket(0x10, 0x4000000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={"6c6f000000000000cdd7c268f17bd576", &(0x7f0000000000)=@ethtool_cmd={0x1}}) 07:10:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x71, 0x1, 0x10}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x3bc, &(0x7f00001a7f05)=""/251}, 0x2e) 07:10:05 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002f0000001700000000f4ff009500000000000000"], &(0x7f0000000200)="73797a6b616c6c65722c493d6c2b78db01beb8234b8301e2918b8b33e703f173263d15127d1c5309a0593d0f6dbe9cd5434619dfff6e61ba74ed3776315503f2d22b3ecd7a62819bc2345afd348344bed224a114267fd4cd1e55f8cf69c16cfffd3a4dc7721aacdfb55e39d507f86531752d2affc30318f5da65be34374a24f6", 0xfffffffffffffffa, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000)=r0, 0x4) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000002f00)={&(0x7f0000000000), 0xc, &(0x7f0000002ec0)={&(0x7f0000002c40)={0x14, r2, 0x3}, 0x14}}, 0x0) 07:10:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x8c}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 07:10:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x71, 0x1, 0x10}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x3bc, &(0x7f00001a7f05)=""/251}, 0x2e) 07:10:06 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_bt(r0, 0x8907, &(0x7f0000000340)) 07:10:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000500)="9852a84467a1bbe88c76036aeaad4e484fff0f9f0f6595f58d7c104f26f58df2dc235bf3948fe72768b7d428626658b25e9c07e2ddd7e55f2d1892aafd355ecaf5e50009a8c0b7507416ff1362e30c0e4f0a4e3ca7e104ddff56bafa36c1e3e3b15b8787930da1ba91bb972d92806287af0abd348727808520ce0261e5903506", 0x80}], 0x1, &(0x7f00000004c0)}, 0x0) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x7ffff000}], 0x1, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 07:10:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x71, 0x1, 0x10}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x3bc, &(0x7f00001a7f05)=""/251}, 0x2e) 07:10:06 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000020000006a0a00fe00000000850000000a000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x5626}, &(0x7f0000000140)=0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xc5, &(0x7f0000000100)="5b573db513106eeb3e787f499523", &(0x7f0000000380)=""/197, 0xf000}, 0x28) 07:10:06 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x1, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000b80), &(0x7f0000000140)=""/61}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r1, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) 07:10:06 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[]}}, 0x0) sendmsg$nl_generic(r1, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x36200}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0x14, 0x26, 0x6fd, 0x0, 0x0, {0x2004}}, 0x14}}, 0x0) 07:10:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x71, 0x1, 0x10}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x3bc, &(0x7f00001a7f05)=""/251}, 0x2e) 07:10:06 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000300000000000000000000819500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000001640)={0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f0000000400)={&(0x7f0000000280), 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x14}, 0x5580}}, 0x0) recvmmsg(r4, &(0x7f0000004540)=[{{0x0, 0x3f00000000000000, &(0x7f0000003c80), 0x0, &(0x7f0000003d00)=""/205, 0xcd}}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000040)=""/129}, {&(0x7f0000000100)=""/99}, {&(0x7f0000000180)=""/239}, {&(0x7f0000000500)=""/98}, {&(0x7f0000000580)=""/4096}], 0x0, &(0x7f0000004480)=""/178, 0xb2}}], 0x400000000000253, 0x0, 0x0) 07:10:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x78}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 07:10:07 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000300)={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [0xa4ffffff]}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 07:10:07 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x18, 0x2e, 0x119, 0x0, 0x0, {0x4}, [@nested={0x4}]}, 0x18}}, 0x0) 07:10:07 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000020000006a0a00fe00000000850000000a000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x5626}, &(0x7f0000000140)=0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xc5, &(0x7f0000000100)="5b573db513106eeb3e787f499523", &(0x7f0000000380)=""/197, 0xf000}, 0x28) 07:10:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x78}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 07:10:07 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x12, &(0x7f0000000140)=""/158, &(0x7f0000000200)=0x9e) 07:10:07 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000300000000000000000000819500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000001640)={0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f0000000400)={&(0x7f0000000280), 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x14}, 0x5580}}, 0x0) recvmmsg(r4, &(0x7f0000004540)=[{{0x0, 0x3f00000000000000, &(0x7f0000003c80), 0x0, &(0x7f0000003d00)=""/205, 0xcd}}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000040)=""/129}, {&(0x7f0000000100)=""/99}, {&(0x7f0000000180)=""/239}, {&(0x7f0000000500)=""/98}, {&(0x7f0000000580)=""/4096}], 0x0, &(0x7f0000004480)=""/178, 0xb2}}], 0x400000000000253, 0x0, 0x0) 07:10:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)="6263736630000000000000001100") 07:10:07 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000260007031dfffd946fa283df8fc4390009000000069effff000000000d00ff7e", 0x24}], 0x1}, 0x0) 07:10:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x78}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 07:10:07 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x12, &(0x7f0000000140)=""/158, &(0x7f0000000200)=0x9e) 07:10:07 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="ba0200000000000000e99f5b01adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 07:10:07 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000300000000000000000000819500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000001640)={0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f0000000400)={&(0x7f0000000280), 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x14}, 0x5580}}, 0x0) recvmmsg(r4, &(0x7f0000004540)=[{{0x0, 0x3f00000000000000, &(0x7f0000003c80), 0x0, &(0x7f0000003d00)=""/205, 0xcd}}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000040)=""/129}, {&(0x7f0000000100)=""/99}, {&(0x7f0000000180)=""/239}, {&(0x7f0000000500)=""/98}, {&(0x7f0000000580)=""/4096}], 0x0, &(0x7f0000004480)=""/178, 0xb2}}], 0x400000000000253, 0x0, 0x0) 07:10:07 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x12, &(0x7f0000000140)=""/158, &(0x7f0000000200)=0x9e) 07:10:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x78}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 07:10:07 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000020000006a0a00fe00000000850000000a000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x5626}, &(0x7f0000000140)=0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xc5, &(0x7f0000000100)="5b573db513106eeb3e787f499523", &(0x7f0000000380)=""/197, 0xf000}, 0x28) 07:10:07 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x11a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "469e5f", 0xe4, 0x0, 0x0, @dev, @ipv4={[], [], @multicast2}, {[@hopopts={0x0, 0x18, [], [@generic={0x0, 0xc0, "13b72de23d505bf3d98bf7c9622397682b6e6cf4ff8e808915344319cd495fd2574221d5aae1d49f754e2ac603098cc09a4025ace2d11ad380cfae4d64fb9d7632e4b8434767d17809db29172aeeab1a4d346d93d156cc2be16e939f86d00e9c76d61609a58964fc36595d5ff526bc8edff25c68e6ed4ac89fa821c9212a4be808af6121e334a9603ee3d6d4f9716ec9afd41d378b246496ec014451689a7bb5600397a90adb805fa2cc562e1f9ec0e60e4ce3d83ea9853c2ce747069bb4a233"}]}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000040)) 07:10:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-cast6-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000340)="b7f293f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a90615100000000a1", 0x21) 07:10:07 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x12, &(0x7f0000000140)=""/158, &(0x7f0000000200)=0x9e) 07:10:07 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'gretap0\x00', 0xffffffffffffffff}) 07:10:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x14, r1, 0xb21, 0x0, 0x0, {0x3, 0x0, 0xfffffffffffff000}}, 0x14}}, 0x0) 07:10:07 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000300000000000000000000819500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000001640)={0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f0000000400)={&(0x7f0000000280), 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x14}, 0x5580}}, 0x0) recvmmsg(r4, &(0x7f0000004540)=[{{0x0, 0x3f00000000000000, &(0x7f0000003c80), 0x0, &(0x7f0000003d00)=""/205, 0xcd}}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000040)=""/129}, {&(0x7f0000000100)=""/99}, {&(0x7f0000000180)=""/239}, {&(0x7f0000000500)=""/98}, {&(0x7f0000000580)=""/4096}], 0x0, &(0x7f0000004480)=""/178, 0xb2}}], 0x400000000000253, 0x0, 0x0) [ 135.470662] device gretap0 entered promiscuous mode 07:10:07 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={"7261770000000000000000000000000000000000000000001b00"}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001d80)={"74756e6c3000000000000000e0002000", 0x0}) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, r3}, 0x58) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x32, 0x4) recvmmsg(r1, &(0x7f00000086c0)=[{{&(0x7f0000006ec0)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000007000), 0x0, &(0x7f0000007040)=""/155, 0x9b}}], 0x1, 0x0, &(0x7f0000008980)) 07:10:07 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x29, &(0x7f00000002c0)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) 07:10:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-cast6-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000340)="b7f293f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a90615100000000a1", 0x21) 07:10:07 executing program 2: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000280)='dctcp\x00', 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)=0x1) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={0x0, 0xfffffffffffff092}, &(0x7f00000003c0)=0x8) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f00000001c0)={0x6, @local, 0x4e23, 0x1, 'ovf\x00', 0x2, 0x7, 0x3}, 0x2a4) sendto$inet(r1, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @rand_addr}, 0x10) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-avx2\x00'}, 0x58) socketpair(0x10, 0x803, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f0000000380)={@dev}, &(0x7f0000000400)=0x14) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000100), &(0x7f0000000180)=0x60) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000340)) syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000780)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) socket(0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x2e4) shutdown(r1, 0x1) getsockopt$inet_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000003d80)=""/216, &(0x7f0000003e80)=0xd8) 07:10:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-cast6-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000340)="b7f293f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a90615100000000a1", 0x21) 07:10:07 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000020000006a0a00fe00000000850000000a000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x5626}, &(0x7f0000000140)=0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xc5, &(0x7f0000000100)="5b573db513106eeb3e787f499523", &(0x7f0000000380)=""/197, 0xf000}, 0x28) 07:10:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0xe, &(0x7f0000000000)={"69636d703600000000f6d8f56c00"}, &(0x7f0000000180)=0x36) 07:10:07 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x29, &(0x7f00000002c0)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) 07:10:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000140)={0x8, 0x7f48, 0x1, 0x9, 0x5, 0x80000000800, 0x1, 0xffffffffffffff01, 0x5, 0x1, 0x7}, 0xb) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x1) ioctl(r2, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x7, 0x30}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000180)={r3, 0x8}, 0x8) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000040)="eb280a1a75511eb82753cf3edb473d6a", 0x10) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)) accept$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f00000001c0)={@empty, @multicast1, @multicast2}, 0xc) close(r1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000000240)=0x10) r4 = socket$inet6(0xa, 0x0, 0x200082) ioctl(r4, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r5 = socket(0x400020000000010, 0x2, 0x0) write(r5, &(0x7f0000a1cf6c)="1f00000054000d0000000000fc07ff1b070404000400000007000100010039", 0x1f) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r6, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_aout(r6, &(0x7f0000000f80)=ANY=[], 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x401, 0x30}, 0xc) setsockopt$inet_sctp6_SCTP_CONTEXT(r7, 0x84, 0x11, &(0x7f00000002c0)={r3, 0xffff}, 0x8) ioctl$sock_SIOCINQ(r6, 0x541b, &(0x7f0000000100)) sendmsg(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)="ac", 0x1}], 0x1, &(0x7f0000001440)}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge_slave_1\x00', 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f00000000c0), 0xc) write$binfmt_misc(r6, &(0x7f0000000240)={'syz1'}, 0x34000) 07:10:07 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x28, 0x8000, 0x20}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000400)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 07:10:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-cast6-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000340)="b7f293f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a90615100000000a1", 0x21) 07:10:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000080)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000280)}, 0x8000) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) 07:10:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha384-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="c567df70fea68e7cd7e2117a04020000000000005442f78ba26bf38ca302477d00c12aa945ec6761139b4766681eb8e9e3e12bf1c35cd9b0ab54ac87259ccc5d31e2d52df7b8030a3e2250931fcd85106bd80c838ef89a95ae01eda31cf5635999ff683810e39cf0dc4eb3ab03425d84d5c41d3e8ed7842df5f962349b64cd48be", 0x81) 07:10:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x256, 0x8000000}, 0x20) 07:10:08 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x29, &(0x7f00000002c0)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) [ 135.863930] PF_BRIDGE: br_mdb_parse() with non-bridge 07:10:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) close(r0) 07:10:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000080)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000280)}, 0x8000) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) [ 135.979219] PF_BRIDGE: br_mdb_parse() with non-bridge 07:10:08 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x4a, &(0x7f0000000000)={@link_local, @random="a29ab0893fde", [], {@ipv6={0x86dd, {0x0, 0x6, '?:T', 0x14, 0x32, 0x0, @remote, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000004c0)={0x0, 0x4, [0x0, 0xde7]}) 07:10:08 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x29, &(0x7f00000002c0)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) 07:10:08 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000009) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket(0x11, 0x2, 0x0) r2 = socket$inet6(0xa, 0x80000000000006, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x1f, r3, 0x1, 0x0, 0x6, @local}, 0x14) r4 = socket(0x10, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000002c0)={"7465616d300000000000001000"}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0xc201}) 07:10:08 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0x3a, 0x9d, &(0x7f0000000040)="e46001923406080000000a9b86dd6a00000000072feb305660319056115082553800810000000000e8d50000000100000014000000002089880b", &(0x7f0000000300)=""/157}, 0x28) 07:10:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000080)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000280)}, 0x8000) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) 07:10:08 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$sock_void(r1, 0x29, 0x1, 0x0, 0x300) 07:10:08 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(cast6-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000001100)=[{{&(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x34000}], 0x1, &(0x7f0000000d00)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") 07:10:08 executing program 2: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="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", 0x12e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0xffffffffffffff0a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 07:10:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000080)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000280)}, 0x8000) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) 07:10:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000)={0x10, 0x40030000000000}, 0xc, &(0x7f0000023ff0)={&(0x7f0000000000)={0x14, 0x27, 0xaff, 0x0, 0x0, {0x3801}}, 0x14}}, 0x0) 07:10:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0xd, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) close(r1) 07:10:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x20000000000002a, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="8734aa"], 0x3) recvfrom(r1, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 07:10:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x2000d06f, 0x10}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 07:10:08 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a", 0x4) recvmsg(r1, &(0x7f0000000840)={&(0x7f0000000600)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/18, 0x12}, {&(0x7f00000006c0)=""/80, 0x50}], 0x2, &(0x7f0000000780)=""/135, 0x87}, 0x10000) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, &(0x7f0000000880)=0x3, 0x4) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x440000000001, 0x1) r4 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r4, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r4, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f00000003c0)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r4, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) getsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000480)={@broadcast, @loopback}, &(0x7f00000004c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'vcan0\x00'}) recvmmsg(r4, &(0x7f0000000000), 0x4000074, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000300)='\a', 0x1, 0x8055, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000000180)={@multicast1, @multicast1, 0x0}, &(0x7f00000001c0)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000200)={@mcast1, 0x53, r5}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)=0x1) r6 = openat$cgroup_ro(r3, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000380)={0x0, 0x4}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f00000008c0)={r7}, &(0x7f00000005c0)=0x8) [ 136.483676] 8021q: adding VLAN 0 to HW filter on device team0 07:10:08 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0xd, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) close(r1) 07:10:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5a6b010000000000, 0x51b5030000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x2}, [@nested={0x5, 0xb, [@typed={0x2f, 0x0, @fd}]}]}, 0x20}, 0x1, 0x6c000000}, 0x0) 07:10:08 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") accept(r0, &(0x7f0000001600)=@rc, &(0x7f0000001680)=0x80) 07:10:08 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x7ffffff9, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) 07:10:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0xd, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) close(r1) [ 136.643133] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.645083] tls_set_device_offload_rx: netdev lo with no TLS offload 07:10:08 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x103d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x4, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x50}]}, &(0x7f0000000000), 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 07:10:08 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x7ffffff9, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) 07:10:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb}, 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 136.704516] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 07:10:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0xd, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) close(r1) 07:10:08 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0xd, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) close(r1) 07:10:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f0000000580)=@newlink={0x20, 0x10, 0xc01}, 0x20}}, 0x0) recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@xdp, 0x80, &(0x7f00000001c0)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/98, 0x62}], 0x2, &(0x7f0000000200)=""/30, 0x291}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@getqdisc={0x24, 0x26, 0x201}, 0x24}}, 0x0) 07:10:09 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb\x00'}, 0x58) r1 = socket$inet6(0xa, 0x80003, 0x5) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = accept4(r0, 0x0, &(0x7f00000008c0), 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_getmulticast={0x14}, 0x14}, 0x8}, 0x0) 07:10:09 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x7ffffff9, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) 07:10:09 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0xd, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) close(r1) 07:10:09 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000700)=@broute={'%route\x00', 0x20, 0x1, 0x510, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000000), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'team_slave_1\x00', 'syzkaller1\x00', 'ip6tnl0\x00', "01616d61000000004ab2cec800", @remote, [], @remote, [], 0x2a8, 0x408, 0x450, [@bpf0={'bpf\x00', 0x210, {{0x3, [{}, {}, {0x6}]}}}]}, [@common=@STANDARD={'\x00', 0x8}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:textrel_shlib_t:s0\x00'}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffff7fffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0x588) 07:10:09 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0xd, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) close(r1) 07:10:09 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb}, 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 07:10:09 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x7ffffff9, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) 07:10:09 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x8}}) 07:10:09 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000480)={0x14, 0x5e, 0x1}, 0x14}}, 0x0) 07:10:09 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb}, 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 07:10:09 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") select(0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000100)) 07:10:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8dc, 0x10}, 0xfffffffffffffcc2) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x3c}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 07:10:09 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) bind(r0, &(0x7f0000000240)=@pppol2tp, 0x80) 07:10:09 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000003ec0)={@generic={0x0, "3cc01af59216042cfdc7f282a6d298f39228d5f7123ac3ebdd3f989e5ed494236b36f73b4f888312a64f920c4aa038d5b9c8ec405a8f5ab66bd8c201be0a97fe69778f25c30f9213aa47a3c9b8fe5ed9ad3dd788b886731bca14757d6b786f3cbf940e5da813c51f76b001afdec3c88f693eb0ead2f2fa5500f47c13ea98"}, {&(0x7f0000003dc0)=""/142, 0x8e}, &(0x7f0000003e80)}, 0xa0) clock_gettime(0x0, &(0x7f0000001200)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000001540)=[{{&(0x7f0000000000), 0x80, &(0x7f00000005c0)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, &(0x7f0000000640)=""/214, 0xd6}}, {{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000f40)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1, &(0x7f0000000fc0)=""/93, 0x5d}}], 0x2, 0x0, &(0x7f0000001680)={0x0, r2+30000000}) 07:10:09 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='reno\x00', 0x2c0) shutdown(r0, 0x1) 07:10:09 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6c) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x1000002011, r0, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x4000, 0x1000007, 0x2013, r0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) 07:10:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") shutdown(r0, 0x0) recvfrom(r0, &(0x7f0000000200)=""/105, 0x69, 0x0, &(0x7f0000000000)=@pppol2tp, 0x705000) 07:10:09 executing program 4: unshare(0x20000000) unshare(0x28020400) 07:10:09 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb}, 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 07:10:09 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1300, &(0x7f0000000000), 0x4) 07:10:10 executing program 1: r0 = socket$inet6(0xa, 0x100000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x7ffffff7) 07:10:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") shutdown(r0, 0x0) recvfrom(r0, &(0x7f0000000200)=""/105, 0x69, 0x0, &(0x7f0000000000)=@pppol2tp, 0x705000) 07:10:10 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1300, &(0x7f0000000000), 0x4) 07:10:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6c) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x1000002011, r0, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x4000, 0x1000007, 0x2013, r0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) 07:10:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6c) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x1000002011, r0, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x4000, 0x1000007, 0x2013, r0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) 07:10:10 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1300, &(0x7f0000000000), 0x4) 07:10:10 executing program 1: r0 = socket$inet6(0xa, 0x100000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x7ffffff7) 07:10:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") shutdown(r0, 0x0) recvfrom(r0, &(0x7f0000000200)=""/105, 0x69, 0x0, &(0x7f0000000000)=@pppol2tp, 0x705000) 07:10:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000000000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 07:10:10 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1300, &(0x7f0000000000), 0x4) 07:10:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6c) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x1000002011, r0, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x4000, 0x1000007, 0x2013, r0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) 07:10:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") shutdown(r0, 0x0) recvfrom(r0, &(0x7f0000000200)=""/105, 0x69, 0x0, &(0x7f0000000000)=@pppol2tp, 0x705000) 07:10:10 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001f80)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000080), 0x53c) 07:10:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r2, &(0x7f0000000980), 0xffffff4d) socket$inet_dccp(0x2, 0x6, 0x0) close(r2) write$binfmt_script(r0, &(0x7f00000002c0)={'#! ', './file0'}, 0xb) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 07:10:10 executing program 3: sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f00000018c0), 0xc, &(0x7f0000001980)={&(0x7f0000001940)=ANY=[]}}, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80000000000006, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket(0x10, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000002c0)={'team0\x00'}) 07:10:10 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000040)=0x7, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 07:10:10 executing program 1: r0 = socket$inet6(0xa, 0x100000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x7ffffff7) 07:10:10 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @mcast2}], 0x58) 07:10:10 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'gre0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 07:10:10 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f00000c7000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000469ffc), 0x4) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) 07:10:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r2, &(0x7f0000000980), 0xffffff4d) socket$inet_dccp(0x2, 0x6, 0x0) close(r2) write$binfmt_script(r0, &(0x7f00000002c0)={'#! ', './file0'}, 0xb) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 07:10:10 executing program 1: r0 = socket$inet6(0xa, 0x100000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x7ffffff7) 07:10:10 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000040)=0x7, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 07:10:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r2, &(0x7f0000000980), 0xffffff4d) socket$inet_dccp(0x2, 0x6, 0x0) close(r2) write$binfmt_script(r0, &(0x7f00000002c0)={'#! ', './file0'}, 0xb) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 07:10:10 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x31, &(0x7f0000000140)=""/158, &(0x7f0000000200)=0x9e) 07:10:10 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) close(r1) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4}}, 0x2e) 07:10:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(xeta-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000000c00)={&(0x7f0000000200)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000b00)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000bc0)=""/45, 0x2d}, 0x0) 07:10:10 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000040)=0x7, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 07:10:10 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x10, 0x0, 0x0, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000016c0)={r0, &(0x7f0000000080), &(0x7f0000001600)}, 0x20) 07:10:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r2, &(0x7f0000000980), 0xffffff4d) socket$inet_dccp(0x2, 0x6, 0x0) close(r2) write$binfmt_script(r0, &(0x7f00000002c0)={'#! ', './file0'}, 0xb) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 07:10:11 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) close(r1) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4}}, 0x2e) 07:10:11 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) close(r1) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4}}, 0x2e) 07:10:11 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800010000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x213}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223}, @multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 07:10:11 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) close(r1) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4}}, 0x2e) 07:10:11 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) close(r1) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4}}, 0x2e) 07:10:11 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r2, &(0x7f0000000980), 0xffffff4d) socket$inet_dccp(0x2, 0x6, 0x0) close(r2) write$binfmt_script(r0, &(0x7f00000002c0)={'#! ', './file0'}, 0xb) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 07:10:11 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000040)=0x7, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 07:10:11 executing program 3: socket(0x2040200000029, 0x5, 0x2) 07:10:11 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) close(r1) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4}}, 0x2e) 07:10:11 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) close(r1) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4}}, 0x2e) 07:10:11 executing program 3: r0 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r0, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000000a000)={@remote, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) 07:10:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r2, &(0x7f0000000980), 0xffffff4d) socket$inet_dccp(0x2, 0x6, 0x0) close(r2) write$binfmt_script(r0, &(0x7f00000002c0)={'#! ', './file0'}, 0xb) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 07:10:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) read(r0, &(0x7f0000000040)=""/50, 0x32) 07:10:11 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r2, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r2, 0x101}, 0x14}}, 0x0) [ 139.228193] syz-executor3 uses obsolete (PF_INET,SOCK_PACKET) 07:10:11 executing program 2: mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffe, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) [ 139.327597] netlink: 'syz-executor4': attribute type 4 has an invalid length. [ 139.370998] netlink: 'syz-executor4': attribute type 4 has an invalid length. 07:10:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4), 0x1c) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x24d, &(0x7f00000003c0)}}, {{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000500), 0xfffffeb6}], 0x1, &(0x7f0000000000)}}], 0x40000000000001c, 0x0) 07:10:11 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r2, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r2, 0x101}, 0x14}}, 0x0) 07:10:11 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r2, &(0x7f0000000980), 0xffffff4d) socket$inet_dccp(0x2, 0x6, 0x0) close(r2) write$binfmt_script(r0, &(0x7f00000002c0)={'#! ', './file0'}, 0xb) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 07:10:11 executing program 3: r0 = socket(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1a, &(0x7f0000000000), &(0x7f0000000080)=0x4) 07:10:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000280)=0x2fe, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000560e, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x2]}, 0x10) shutdown(r0, 0x1) [ 139.562225] netlink: 'syz-executor4': attribute type 4 has an invalid length. 07:10:11 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") unshare(0x2000400) listen(r0, 0x0) 07:10:11 executing program 3: clock_gettime(0xffffffffffffffff, &(0x7f0000000000)) 07:10:11 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r2, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r2, 0x101}, 0x14}}, 0x0) 07:10:11 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") socket$inet_sctp(0x2, 0x0, 0x84) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000008180)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/13}, {&(0x7f0000000080)=""/31}, {&(0x7f0000000100)=""/34}, {&(0x7f0000000580)=""/216}, {&(0x7f00000003c0)=""/217}, {&(0x7f00000004c0)=""/175}], 0x0, &(0x7f00000007c0)=""/160, 0xa0}}], 0x234, 0x8802, &(0x7f00000083c0)={0x77359400}) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f00000001c0)=0x360, 0x4) [ 139.725568] netlink: 'syz-executor4': attribute type 4 has an invalid length. [ 139.835624] netlink: 48 bytes leftover after parsing attributes in process `syz-executor2'. [ 139.894864] netlink: 48 bytes leftover after parsing attributes in process `syz-executor2'. 07:10:12 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x40000000000004a, 0x0) 07:10:12 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 07:10:12 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r2, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r2, 0x101}, 0x14}}, 0x0) 07:10:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000040), 0xc, &(0x7f0000013ff1)={&(0x7f0000000140)={0x30, 0x18, 0xfffffffffffffffd, 0x0, 0x0, {0x1}, [@typed={0xc, 0x3, @u64}, @nested={0x10, 0x6, [@typed={0xc, 0x0, @u64}]}]}, 0x30}}, 0x0) 07:10:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) read(r0, &(0x7f0000000040)=""/50, 0x32) 07:10:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="02070008020000000000010000000080"], 0x10}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x40004d2, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0xe8) r3 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r3, 0x8912, &(0x7f0000000100)="153f6234488dd25d766070") sendmmsg(r1, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a, @empty=0xf401000000000000}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000280)}}], 0x1, 0x0) [ 140.146772] netlink: 'syz-executor1': attribute type 3 has an invalid length. [ 140.171892] netlink: 'syz-executor1': attribute type 6 has an invalid length. 07:10:12 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {0x0, 0x3}}, 0xb) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x0, 0x80000001}, 0xe) 07:10:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0x9}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 07:10:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000040), 0xc, &(0x7f0000013ff1)={&(0x7f0000000140)={0x30, 0x18, 0xfffffffffffffffd, 0x0, 0x0, {0x1}, [@typed={0xc, 0x3, @u64}, @nested={0x10, 0x6, [@typed={0xc, 0x0, @u64}]}]}, 0x30}}, 0x0) [ 140.192334] netlink: 'syz-executor1': attribute type 3 has an invalid length. [ 140.203604] netlink: 'syz-executor1': attribute type 6 has an invalid length. [ 140.219312] netlink: 'syz-executor4': attribute type 4 has an invalid length. 07:10:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2000000009, 0x800000000000003f}, 0x532) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000002c0)=@assoc_value, 0x8) socket$inet6(0xa, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x4, 0x4, 0x70, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000300), &(0x7f0000000340)=0x14) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r1, &(0x7f0000000040), &(0x7f00000000c0)=""/70}, 0x18) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) socket$inet(0x10, 0x3, 0x0) 07:10:12 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x5, 0x1, 0x1f, 0x2}, 0x2c) 07:10:12 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x2c) r1 = socket(0xa, 0x3, 0x1000000000ff) sendto$unix(r1, &(0x7f0000000000), 0x5a4, 0xff00, &(0x7f0000000080)=@abs, 0x6e) [ 140.311313] netlink: 'syz-executor1': attribute type 3 has an invalid length. 07:10:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000040), 0xc, &(0x7f0000013ff1)={&(0x7f0000000140)={0x30, 0x18, 0xfffffffffffffffd, 0x0, 0x0, {0x1}, [@typed={0xc, 0x3, @u64}, @nested={0x10, 0x6, [@typed={0xc, 0x0, @u64}]}]}, 0x30}}, 0x0) 07:10:12 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000280)=0x2000007, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) recvmsg(r0, &(0x7f0000002b80)={&(0x7f0000000840)=@hci, 0x80, &(0x7f0000001b00), 0x0, &(0x7f0000001b80)=""/4096, 0x1000}, 0x2000) 07:10:12 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @rand_addr=0x7}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000b80)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000880), &(0x7f0000000b40)}}], 0x58}, 0x0) 07:10:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000040), 0xc, &(0x7f0000013ff1)={&(0x7f0000000140)={0x30, 0x18, 0xfffffffffffffffd, 0x0, 0x0, {0x1}, [@typed={0xc, 0x3, @u64}, @nested={0x10, 0x6, [@typed={0xc, 0x0, @u64}]}]}, 0x30}}, 0x0) [ 140.529497] atomic_op 00000000a5caabac conn xmit_atomic (null) 07:10:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) read(r0, &(0x7f0000000040)=""/50, 0x32) 07:10:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f00000000c0)=0x400, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 07:10:12 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") recvmsg(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000480)=@pppol2tpin6, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000a00)=""/111, 0x6f}, 0xfffffff0) 07:10:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="02070008020000000000010000000080"], 0x10}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x40004d2, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0xe8) r3 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r3, 0x8912, &(0x7f0000000100)="153f6234488dd25d766070") sendmmsg(r1, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a, @empty=0xf401000000000000}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000280)}}], 0x1, 0x0) 07:10:12 executing program 5: socket$inet6_dccp(0xa, 0x6, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'ip6_vti0\x00', 0x2000}) r1 = socket$inet6(0xa, 0x1000000008002, 0x20) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz1\x00', 0x1ff) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x3, 0x80803, 0x2) ioctl$sock_bt(r4, 0x8907, &(0x7f0000000440)="a56b45be796e86fd309e024db1b535b1e888d7759c94d53b373532f716c47a9aaa23d0649efca2871e030777bc574520c39d22fff9904b6c62e7f0b6d956a2e183279e6651a9617843e25a11440e69e6a9f905f1be59fe4d574d4d5bc2ce7923b7a584879d6c7b9947b2d28b8e86ba30d37e150d6c6e818438cc4e8a545117dd3e12fc466c949309f62e97810056bde97fad88d5174277e1cb6259b8741c45a1f7bfc2ac8e8fe253a6bc8ab7cebe1336b5d8a1b0b62bf1a2269f17321db942fe143e14e6e2fc6d0a219dcb2b8eee1efd2e4bd9ef0557abbeeae893bcd5473f76e1d89babe4cf") setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000300)="471142b803f3b02046461ca93d535d4c4ce2a270836d386e0bd6d3a390896851735ee57a5ff5fd5211341fbb98918eb4db5d80fce951d1cdfca9f07d36f79381fe9d03839b98db271e749d2c46de3735bb4f87e83e0aba5d80b8ba9cb12c8abcaf43adaf14f3ce", 0x67) r5 = socket$inet6(0xa, 0x3, 0x69) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000000)=0x40, 0x4) syz_genetlink_get_family_id$fou(&(0x7f00000009c0)='fou\x00') sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x93139ae355742153}, 0xc, &(0x7f0000000a40)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="060029bd7000fbdbdfcb7a80b800040028a71080a9ccb2ae0e25f8c3800000000001693000000000009825befe152753a9cb66d137c93fa477c578387d00e24696180b696a892f41f49fcdc0e7f0e62d2fe2bf8613ee260000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x4004000) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000000400)={0x22a, 0x4, 0xffffffff}, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000700)={0x3, 0xff, 0x5, 0x80000000, 0x0, 0x6, 0x9, 0x4}, &(0x7f0000000740)={0x2, 0x5, 0xfffffffffffffffe, 0x3, 0x3, 0x100, 0x4}, &(0x7f0000000780)={0x520, 0x82, 0xa336, 0x6, 0x8e, 0x4, 0x3, 0x3}, &(0x7f0000000800)={r8, r9+30000000}, &(0x7f0000000880)={&(0x7f0000000840)={0x9}, 0x8}) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000580)) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f0000000940)=0xfffffffffffffc00, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r6, 0x0, 0x48c, &(0x7f0000000100)={0x0, 'vcan0\x00', 0x3}, 0x18) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$EXT4_IOC_RESIZE_FS(r10, 0x40086610, &(0x7f0000000080)) bind(r1, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, r7, 0x2, 0x1, 0x1, 0x0, {0xa, 0x4e21, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0x5}}}, 0x80) ioctl$sock_kcm_SIOCKCMUNATTACH(r6, 0x89e1, &(0x7f0000000380)={r10}) getsockopt$inet6_mreq(r7, 0x29, 0x1f, &(0x7f0000000680)={@loopback}, &(0x7f00000006c0)=0x14) getsockopt$inet_mreq(r6, 0x0, 0x27, &(0x7f00000008c0)={@dev}, &(0x7f0000000900)=0x8) ioctl$sock_inet_SIOCDELRT(r7, 0x890c, &(0x7f0000000200)={0x8, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24}, 0x4, 0x7b, 0xfffffffffffff801, 0x20, 0x0, &(0x7f0000000540)='yam0\x00', 0x5, 0x3, 0x10000}) 07:10:13 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x80000000000003, 0x0) connect$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x0, @remote}}, 0x1e) 07:10:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f00000000c0)=0x400, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 07:10:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_opts(r0, 0x0, 0x8, &(0x7f0000000140)='u', 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 07:10:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="1402010000000000ee", 0x9) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@local, @local}, 0x8) sendto$inet(r0, &(0x7f0000000100)="18631ccc129cfe6da87b432660521bda2cfa08561e1daa4de85af3298223e83f37926ae556dd4a7a25f1a7b54208b3c12ae701b74daf6c7e9ec726930f1893953fc43d7c63050e359e8ada93a455fa265b578a5f92b7fc5698f55d554653f0ced1f85c3735bd21bca77d7d9ba3458472926ed49515628bd9c3b940a33cc1bc77ea3a584afc89539a7417791023ff8ca33799b374e760179e5b39b74997e096128c12a6dda762f27df4b0f2b39eb1736b5ae773592489f2f5fd86c1910d414735c23f2aa2053c06fd076b126a9e3318158fb971e3a179206e0cfa842510d062585f2ed0433bd6f6c826706e26b1a1c7ab8aba4278978279bef2a074af9240ad01beb0b7d6d24c06ca3b93a11ec2dde0cd556f7f661fda8d4b52095312c1ad6e538d10ae71ce64181ca2ac7ebff633c940fceb8191e431014cc1ad60cbaedb15832025573e0d44dd1132df1a4e4094be90f9d743074178b4e239470e82745feaa4577ff19c9295d4366509a8118d9c2d7f407974af1818796aecfb780aae793f4f16dad688abad30ca0965ddc9764321505d6ef60bc519dc03a465534b66af52e4e70669ae4506107dc830ef124521097e9fcdadcc39a8eb7b41fb60b74583c5abdf384467d20a97dba87da9ece6628fdc4a2f781ab0780df2e2cffb318bff3013fe4a5b7ba50c0ce804e8102d41a6856364ef62ca72b815672074595b734d76fab41e26af3ccf2d39f4d49d2d3d1b117881792f068a7cac9782f2c8cbcf11023685ac781ff70f96b16d7eb956fe31aea3af7974f8385cf2fe9152baa7c2556e8bb7030b0dd1f0d21503af85de38a85532a75dfa0ce136703def956ade894ff2d7f415a355a33fe65c5e7c6e6fd58f39169e60d50fba3ce3bc9058322a3575dc6412aa5ecb8d62939e5c94b0ba12613a6a3618912437182bce9130f8ece10ad861159bea5911d44f7a8d7ef8f7a160d6ae3b7165fb66425ca9732686356636efdb77fc05e28a5a6493f9bf9703fcc9f5571ab3ce59ca5ee35a94e821e6ada2da7916a37a74a30313820a5cdf1f3017a268acb2bf42dcbcaa6722bb31a70dd8b812760bcd092c65360a171227f80de6b8d1e127774b392fc52bc0b565ab6f8450d3b7ab1c3543917ab303955d66fee82791eff78f1a98177ea3acf2a4c926618a0dd180bcafce2f24196fff796c498900f945f97ba2904aafc4b5775e171ee5aa13e35f34cd58e700abd191b42dbb6a1d4847747bc330318b3865b18e301d44e3c6274dd2a374d25885680f18295efeb6d94f943b43fc8fae544cbc5f5e9528e45b8f8e579f6815295eaeab7f3980a09bd13858a22cd2c5b788c29c016d578b052e2d2c0ef7913a78c2b21b3713d293b62f54ecab1efb03c4518e71c9457c3c190c31f13b7a06fa28ecc071b29829cef338e80dae408d7f06b8e75da745cf83fb8a6e16600549ed3a729811cd77c8165758e023d706b218e0780678ca6d7bd291980a268f4a55d00a6ea969a14c0efe619b032fc6ccae50845c82fec6e8662ffb25dc4a733426a500828bbc1fe570acc5eefd334a2f68e497448dc85becb9c084b5186ca9b872be84a39853a59c32305d2c8d1365bf4a047e829e995c843fbda0a3f4bf9373d2c6e2f9b71f088d61cbe793409b450aff67d0ead723b7da7ecd896ddc5ba10d34cfa4b203d19b9707eb5a8cb98a9a38d5d95219f41989088973778fe7dcad466cb8221504300bd6fd90a2a48e033cc93474f6091be4466c89aff8c8dab3b838808ea220e63e2cdba7b7a65025c315739232c9b91db85e93a2022f08d3d367c014dcfa9437df5548a6a53237fbd312c747a696ad991e4734adb8f1ce54e505616117abda379d7cc636712aab4cd88059a8382a9f57ca4f4eefe878773f7ea46ad0c2d28eb8621ef7000997a8d89c8d4ff1d00c223dbd642cbe29bf3bfaca3c77949eeeaf57b5c068d3729266dc8fb7e2e737e94458fefe1420830415d7a948a850c4b88218fc005b6c664f909a84d92c8a50698feb5be92feeebd8b813fd4a143a248040e9518f00637fc7cf6757fd3157", 0x5b5, 0x0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) 07:10:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="02070008020000000000010000000080"], 0x10}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x40004d2, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0xe8) r3 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r3, 0x8912, &(0x7f0000000100)="153f6234488dd25d766070") sendmmsg(r1, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a, @empty=0xf401000000000000}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000280)}}], 0x1, 0x0) 07:10:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_opts(r0, 0x0, 0x8, &(0x7f0000000140)='u', 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) [ 141.253599] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:10:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000005c0)={&(0x7f0000000100), 0xc, &(0x7f0000000580)={&(0x7f00000003c0)={0x14, 0x22, 0x101}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@rc, 0x80, &(0x7f00000000c0)}, 0x0) 07:10:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) read(r0, &(0x7f0000000040)=""/50, 0x32) 07:10:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f00000000c0)=0x400, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 07:10:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_opts(r0, 0x0, 0x8, &(0x7f0000000140)='u', 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 07:10:13 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt(r0, 0x400000000114, 0x0, &(0x7f00000002c0), 0x0) 07:10:13 executing program 4: socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f00000000c0)) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$unix(0x1, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'gre0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r3+10000000}) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000100), &(0x7f0000000140)=0x30) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c5f720000000000000000000000000000000000000000000000000000004000000000003abf4ff0a8612ba40000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000ef6000000000000000000000000000000000000000000000000000000"], 0x78) 07:10:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x15, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7b7f0000017daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 07:10:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_opts(r0, 0x0, 0x8, &(0x7f0000000140)='u', 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 07:10:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="02070008020000000000010000000080"], 0x10}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x40004d2, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0xe8) r3 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r3, 0x8912, &(0x7f0000000100)="153f6234488dd25d766070") sendmmsg(r1, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a, @empty=0xf401000000000000}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000280)}}], 0x1, 0x0) 07:10:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000000c00)={&(0x7f0000000200)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000640)=""/12, 0xc}, {&(0x7f0000000740)=""/78, 0x4e}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x3, &(0x7f0000000bc0)=""/45, 0x2d}, 0x0) 07:10:13 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) shutdown(r0, 0x2) listen(r0, 0x0) 07:10:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f00000000c0)=0x400, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 07:10:13 executing program 5: listen(0xffffffffffffffff, 0x831) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000001c0), 0x12) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000}, 0x10) sendfile(r1, r1, &(0x7f0000000100), 0xe08c) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e23, 0x6, @mcast1, 0x8}}, 0x4}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000003c0)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000400)=0x28) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r2, @in6={{0xa, 0x4e22, 0x9, @mcast2, 0x400}}, 0x3, 0x7ffe}, &(0x7f0000000480)=0x90) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x2, 0x5, 0xf6d, 0x0, r3}, &(0x7f00000000c0)=0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) 07:10:14 executing program 5: listen(0xffffffffffffffff, 0x831) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000001c0), 0x12) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000}, 0x10) sendfile(r1, r1, &(0x7f0000000100), 0xe08c) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e23, 0x6, @mcast1, 0x8}}, 0x4}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000003c0)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000400)=0x28) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r2, @in6={{0xa, 0x4e22, 0x9, @mcast2, 0x400}}, 0x3, 0x7ffe}, &(0x7f0000000480)=0x90) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x2, 0x5, 0xf6d, 0x0, r3}, &(0x7f00000000c0)=0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) 07:10:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x14, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0xf}]]}}}]}, 0x38}}, 0x0) 07:10:14 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x231, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f00000015c0), &(0x7f0000001600)=0x8) 07:10:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @rand_addr}}, 0x0, 0x54ac, 0x0, "57db51e49db17aa9b7d62b7eee603f1d56fb62521fb25a3e6b760e2d136aa8596384344e3686cf1a35ff2304052d092df7e9d2f3c6f885a01fdc07e101839e4f2ad434c454d5a8177bc3f940997f27a5"}, 0xd8) 07:10:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f00000004c0), 0xc, &(0x7f0000000580)={&(0x7f0000000500)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 07:10:14 executing program 3: r0 = socket(0x840000000015, 0x805, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) bind$bt_sco(r0, &(0x7f0000000040)={0x1f, {0x20, 0x2, 0x0, 0x2, 0x6, 0x1}}, 0x8) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000080)) 07:10:14 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xb, 0x40, 0xa9, 0xa27, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18ce313292537a22b500000002800000850000000400000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xc, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x5}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x0, 0xe, 0x1000, &(0x7f00000002c0)="73627e798809e4fe0106f58e347a", &(0x7f0000001800)=""/4096, 0xa09c}, 0x28) 07:10:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0xfffff000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_CARRIER={0x8}]}, 0x28}}, 0x0) 07:10:14 executing program 2: r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x34000}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) 07:10:14 executing program 2: r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x34000}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) 07:10:14 executing program 4: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@ax25, &(0x7f0000000080)=0x80, 0x80000) getsockname$packet(r0, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000007c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000800)={{{@in6=@ipv4={[], [], @rand_addr}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000900)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000940)={{{@in=@rand_addr=0x4, @in=@remote, 0x4e23, 0x29c, 0x4e21, 0x1, 0x2, 0x20, 0x20, 0x0, r1, r2}, {0x464, 0x1, 0x7, 0x3ff, 0x1ff, 0x8, 0x80, 0x3}, {0x1f, 0x935, 0x3, 0x400}, 0xef, 0x0, 0x1, 0x0, 0x1, 0x1}, {{@in6=@local, 0x4d2, 0x3c}, 0xa, @in=@multicast1, 0x3502, 0x5, 0x0, 0x1, 0xcb30, 0x101, 0x4000000000}}, 0xe8) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000600)={0x0, 0x2aa, 0xffffffffffffff00}, &(0x7f0000000640)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000005c0)={r4, 0x6, 0x40, 0x0, 0x5, 0x5}, &(0x7f0000000480)=0xfffffffffffffe47) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000004c0)={r5, 0xfffffffffffffffe}, &(0x7f0000000340)=0xfffffffffffffdd8) connect$llc(r3, &(0x7f0000000540)={0x1a, 0x306, 0x7fff, 0x8, 0x4, 0x1, @random="7c535e66daac"}, 0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000380)={r6, 0x2}, &(0x7f00000003c0)=0x8) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000240)={0x3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, @dev}, {}, {}]}) connect$llc(r3, &(0x7f00000000c0)={0x1a, 0x1, 0x5, 0x5, 0xc93, 0x8, @link_local}, 0x10) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000300)={'nr0\x00', 0x8}) socketpair(0x10, 0xa, 0x7e09, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(r7, &(0x7f0000000500)={0xa, 0x4e21, 0x6, @mcast1, 0x10000}, 0x1c) connect$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @broadcast}, 0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r8, 0x84, 0x1b, &(0x7f0000000440)={r4, 0x1e, "ef76db992a1cf31af7dc4c84d06b781ce061b8bb1a680a21911797255e8b"}, &(0x7f0000000680)=0x26) ppoll(&(0x7f0000000100)=[{r0, 0x3}, {r0, 0x8058}, {r3, 0x500}, {r3, 0x2015}, {r0, 0x400}, {r0, 0x22c}, {r0, 0x3}, {r3, 0x100}, {r3, 0x100}], 0x9, &(0x7f0000000180)={0x77359400}, &(0x7f00000002c0)={0x100000001}, 0x8) sendmmsg(r3, &(0x7f0000001380), 0x3fffff1, 0x40) 07:10:14 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x100010031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a97000/0x1000)=nil, 0x1000, 0x0, 0x1000000000002032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000def000/0xe000)=nil, 0xe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000baa000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000977000/0x200000)=nil, 0x200000, 0xfeffffff, 0x6031, 0xffffffffffffffff, 0x0) 07:10:15 executing program 5: listen(0xffffffffffffffff, 0x831) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000001c0), 0x12) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000}, 0x10) sendfile(r1, r1, &(0x7f0000000100), 0xe08c) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e23, 0x6, @mcast1, 0x8}}, 0x4}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000003c0)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000400)=0x28) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r2, @in6={{0xa, 0x4e22, 0x9, @mcast2, 0x400}}, 0x3, 0x7ffe}, &(0x7f0000000480)=0x90) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x2, 0x5, 0xf6d, 0x0, r3}, &(0x7f00000000c0)=0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) 07:10:15 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x5) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000f100000000003800000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f6bc290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x17c) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 07:10:15 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d5c6070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000080), &(0x7f0000000140)}, 0x20) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000100)=0x300, 0x2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000100), &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r1, &(0x7f0000000100), &(0x7f00000001c0)=""/168}, 0x18) 07:10:15 executing program 2: r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x34000}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) 07:10:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000002c0)={0x0, @local, @rand_addr}, &(0x7f0000000300)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001d40)={'vcan0\x00'}) accept4$packet(r0, &(0x7f0000001f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001f80)=0x14, 0x800) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001fc0)={{{@in6=@loopback, @in6=@remote}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f00000020c0)=0xe8) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000100), 0x715371) pwritev(0xffffffffffffffff, &(0x7f0000002480), 0x0, 0x0) connect$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x3, 0x0, 0x0, "86bc3c7dfd9f1cea64a96db0c1e1a1f6a0be0b1db676f07a90064014bede6c2bb4b14f6e9369b9a1075d4fc958e2982e1ac7344f4f6b354fbb6dcf00", 0x29}, 0x60) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 07:10:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00009f3fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000040)=""/147, 0x93, 0x0, &(0x7f00000005c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x705000) 07:10:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x5) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)="6e76004ee6d8fc4396cfbcbf929fcd456fa6ac054ba9043a13484265f6da610b85a725457a29c09cdbadaf488bf8dd700ad0d5b599f94becd6bcaed57fadd2b8a94c4480979472b77f977f85284901aeb5e4c56b5562b198", 0x57) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$pptp(0x18, 0x1, 0x2) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) r5 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mtu(r4, 0x0, 0x2f, &(0x7f0000000000), 0x4) setsockopt$sock_int(r2, 0x1, 0x22, &(0x7f0000000140)=0x2000000000, 0x4) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socket$pptp(0x18, 0x1, 0x2) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) unshare(0x60000000) socket$pptp(0x18, 0x1, 0x2) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={"73f97a6b04436c6564391f8eacf1978d", @ifru_map}) r6 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r6, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) socket$inet6(0xa, 0x6, 0x4e7a8665) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000000)=0x4, &(0x7f0000000080)=0x1) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 07:10:15 executing program 2: r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x34000}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) [ 143.078181] IPVS: ftp: loaded support on port[0] = 21 07:10:15 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="020b000007000000000013012d54036205001a000e00e6000b1000e0c90002008b9f00000000000d5347743273c2f1ef0cf9ffffe41a0c1f"], 0x38}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x20, 0x0) [ 143.235821] IPVS: ftp: loaded support on port[0] = 21 07:10:15 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="020b000007000000000013012d54036205001a000e00e6000b1000e0c90002008b9f00000000000d5347743273c2f1ef0cf9ffffe41a0c1f"], 0x38}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x20, 0x0) 07:10:15 executing program 4: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@ax25, &(0x7f0000000080)=0x80, 0x80000) getsockname$packet(r0, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000007c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000800)={{{@in6=@ipv4={[], [], @rand_addr}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000900)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000940)={{{@in=@rand_addr=0x4, @in=@remote, 0x4e23, 0x29c, 0x4e21, 0x1, 0x2, 0x20, 0x20, 0x0, r1, r2}, {0x464, 0x1, 0x7, 0x3ff, 0x1ff, 0x8, 0x80, 0x3}, {0x1f, 0x935, 0x3, 0x400}, 0xef, 0x0, 0x1, 0x0, 0x1, 0x1}, {{@in6=@local, 0x4d2, 0x3c}, 0xa, @in=@multicast1, 0x3502, 0x5, 0x0, 0x1, 0xcb30, 0x101, 0x4000000000}}, 0xe8) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000600)={0x0, 0x2aa, 0xffffffffffffff00}, &(0x7f0000000640)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000005c0)={r4, 0x6, 0x40, 0x0, 0x5, 0x5}, &(0x7f0000000480)=0xfffffffffffffe47) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000004c0)={r5, 0xfffffffffffffffe}, &(0x7f0000000340)=0xfffffffffffffdd8) connect$llc(r3, &(0x7f0000000540)={0x1a, 0x306, 0x7fff, 0x8, 0x4, 0x1, @random="7c535e66daac"}, 0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000380)={r6, 0x2}, &(0x7f00000003c0)=0x8) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000240)={0x3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, @dev}, {}, {}]}) connect$llc(r3, &(0x7f00000000c0)={0x1a, 0x1, 0x5, 0x5, 0xc93, 0x8, @link_local}, 0x10) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000300)={'nr0\x00', 0x8}) socketpair(0x10, 0xa, 0x7e09, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(r7, &(0x7f0000000500)={0xa, 0x4e21, 0x6, @mcast1, 0x10000}, 0x1c) connect$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @broadcast}, 0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r8, 0x84, 0x1b, &(0x7f0000000440)={r4, 0x1e, "ef76db992a1cf31af7dc4c84d06b781ce061b8bb1a680a21911797255e8b"}, &(0x7f0000000680)=0x26) ppoll(&(0x7f0000000100)=[{r0, 0x3}, {r0, 0x8058}, {r3, 0x500}, {r3, 0x2015}, {r0, 0x400}, {r0, 0x22c}, {r0, 0x3}, {r3, 0x100}, {r3, 0x100}], 0x9, &(0x7f0000000180)={0x77359400}, &(0x7f00000002c0)={0x100000001}, 0x8) sendmmsg(r3, &(0x7f0000001380), 0x3fffff1, 0x40) 07:10:15 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="020b000007000000000013012d54036205001a000e00e6000b1000e0c90002008b9f00000000000d5347743273c2f1ef0cf9ffffe41a0c1f"], 0x38}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x20, 0x0) 07:10:15 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="020b000007000000000013012d54036205001a000e00e6000b1000e0c90002008b9f00000000000d5347743273c2f1ef0cf9ffffe41a0c1f"], 0x38}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x20, 0x0) 07:10:15 executing program 5: listen(0xffffffffffffffff, 0x831) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000001c0), 0x12) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000}, 0x10) sendfile(r1, r1, &(0x7f0000000100), 0xe08c) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e23, 0x6, @mcast1, 0x8}}, 0x4}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000003c0)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000400)=0x28) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r2, @in6={{0xa, 0x4e22, 0x9, @mcast2, 0x400}}, 0x3, 0x7ffe}, &(0x7f0000000480)=0x90) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x2, 0x5, 0xf6d, 0x0, r3}, &(0x7f00000000c0)=0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) 07:10:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x5) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)="6e76004ee6d8fc4396cfbcbf929fcd456fa6ac054ba9043a13484265f6da610b85a725457a29c09cdbadaf488bf8dd700ad0d5b599f94becd6bcaed57fadd2b8a94c4480979472b77f977f85284901aeb5e4c56b5562b198", 0x57) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$pptp(0x18, 0x1, 0x2) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) r5 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mtu(r4, 0x0, 0x2f, &(0x7f0000000000), 0x4) setsockopt$sock_int(r2, 0x1, 0x22, &(0x7f0000000140)=0x2000000000, 0x4) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socket$pptp(0x18, 0x1, 0x2) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) unshare(0x60000000) socket$pptp(0x18, 0x1, 0x2) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={"73f97a6b04436c6564391f8eacf1978d", @ifru_map}) r6 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r6, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) socket$inet6(0xa, 0x6, 0x4e7a8665) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000000)=0x4, &(0x7f0000000080)=0x1) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 07:10:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000002c0)={0x0, @local, @rand_addr}, &(0x7f0000000300)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001d40)={'vcan0\x00'}) accept4$packet(r0, &(0x7f0000001f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001f80)=0x14, 0x800) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001fc0)={{{@in6=@loopback, @in6=@remote}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f00000020c0)=0xe8) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000100), 0x715371) pwritev(0xffffffffffffffff, &(0x7f0000002480), 0x0, 0x0) connect$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x3, 0x0, 0x0, "86bc3c7dfd9f1cea64a96db0c1e1a1f6a0be0b1db676f07a90064014bede6c2bb4b14f6e9369b9a1075d4fc958e2982e1ac7344f4f6b354fbb6dcf00", 0x29}, 0x60) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 07:10:15 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="020b000007000000000013012d54036205001a000e00e6000b1000e0c90002008b9f00000000000d5347743273c2f1ef0cf9ffffe41a0c1f"], 0x38}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x20, 0x0) [ 143.693430] IPVS: ftp: loaded support on port[0] = 21 07:10:15 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="020b000007000000000013012d54036205001a000e00e6000b1000e0c90002008b9f00000000000d5347743273c2f1ef0cf9ffffe41a0c1f"], 0x38}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x20, 0x0) 07:10:16 executing program 3: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@ax25, &(0x7f0000000080)=0x80, 0x80000) getsockname$packet(r0, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000007c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000800)={{{@in6=@ipv4={[], [], @rand_addr}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000900)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000940)={{{@in=@rand_addr=0x4, @in=@remote, 0x4e23, 0x29c, 0x4e21, 0x1, 0x2, 0x20, 0x20, 0x0, r1, r2}, {0x464, 0x1, 0x7, 0x3ff, 0x1ff, 0x8, 0x80, 0x3}, {0x1f, 0x935, 0x3, 0x400}, 0xef, 0x0, 0x1, 0x0, 0x1, 0x1}, {{@in6=@local, 0x4d2, 0x3c}, 0xa, @in=@multicast1, 0x3502, 0x5, 0x0, 0x1, 0xcb30, 0x101, 0x4000000000}}, 0xe8) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000600)={0x0, 0x2aa, 0xffffffffffffff00}, &(0x7f0000000640)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000005c0)={r4, 0x6, 0x40, 0x0, 0x5, 0x5}, &(0x7f0000000480)=0xfffffffffffffe47) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000004c0)={r5, 0xfffffffffffffffe}, &(0x7f0000000340)=0xfffffffffffffdd8) connect$llc(r3, &(0x7f0000000540)={0x1a, 0x306, 0x7fff, 0x8, 0x4, 0x1, @random="7c535e66daac"}, 0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000380)={r6, 0x2}, &(0x7f00000003c0)=0x8) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000240)={0x3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, @dev}, {}, {}]}) connect$llc(r3, &(0x7f00000000c0)={0x1a, 0x1, 0x5, 0x5, 0xc93, 0x8, @link_local}, 0x10) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000300)={'nr0\x00', 0x8}) socketpair(0x10, 0xa, 0x7e09, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(r7, &(0x7f0000000500)={0xa, 0x4e21, 0x6, @mcast1, 0x10000}, 0x1c) connect$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @broadcast}, 0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r8, 0x84, 0x1b, &(0x7f0000000440)={r4, 0x1e, "ef76db992a1cf31af7dc4c84d06b781ce061b8bb1a680a21911797255e8b"}, &(0x7f0000000680)=0x26) ppoll(&(0x7f0000000100)=[{r0, 0x3}, {r0, 0x8058}, {r3, 0x500}, {r3, 0x2015}, {r0, 0x400}, {r0, 0x22c}, {r0, 0x3}, {r3, 0x100}, {r3, 0x100}], 0x9, &(0x7f0000000180)={0x77359400}, &(0x7f00000002c0)={0x100000001}, 0x8) sendmmsg(r3, &(0x7f0000001380), 0x3fffff1, 0x40) 07:10:16 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="020b000007000000000013012d54036205001a000e00e6000b1000e0c90002008b9f00000000000d5347743273c2f1ef0cf9ffffe41a0c1f"], 0x38}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x20, 0x0) 07:10:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x5) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)="6e76004ee6d8fc4396cfbcbf929fcd456fa6ac054ba9043a13484265f6da610b85a725457a29c09cdbadaf488bf8dd700ad0d5b599f94becd6bcaed57fadd2b8a94c4480979472b77f977f85284901aeb5e4c56b5562b198", 0x57) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$pptp(0x18, 0x1, 0x2) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) r5 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mtu(r4, 0x0, 0x2f, &(0x7f0000000000), 0x4) setsockopt$sock_int(r2, 0x1, 0x22, &(0x7f0000000140)=0x2000000000, 0x4) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socket$pptp(0x18, 0x1, 0x2) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) unshare(0x60000000) socket$pptp(0x18, 0x1, 0x2) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={"73f97a6b04436c6564391f8eacf1978d", @ifru_map}) r6 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r6, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) socket$inet6(0xa, 0x6, 0x4e7a8665) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000000)=0x4, &(0x7f0000000080)=0x1) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 07:10:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x5) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)="6e76004ee6d8fc4396cfbcbf929fcd456fa6ac054ba9043a13484265f6da610b85a725457a29c09cdbadaf488bf8dd700ad0d5b599f94becd6bcaed57fadd2b8a94c4480979472b77f977f85284901aeb5e4c56b5562b198", 0x57) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$pptp(0x18, 0x1, 0x2) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) r5 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mtu(r4, 0x0, 0x2f, &(0x7f0000000000), 0x4) setsockopt$sock_int(r2, 0x1, 0x22, &(0x7f0000000140)=0x2000000000, 0x4) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socket$pptp(0x18, 0x1, 0x2) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) unshare(0x60000000) socket$pptp(0x18, 0x1, 0x2) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={"73f97a6b04436c6564391f8eacf1978d", @ifru_map}) r6 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r6, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) socket$inet6(0xa, 0x6, 0x4e7a8665) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000000)=0x4, &(0x7f0000000080)=0x1) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) [ 144.109318] IPVS: ftp: loaded support on port[0] = 21 [ 144.165270] IPVS: ftp: loaded support on port[0] = 21 07:10:16 executing program 4: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@ax25, &(0x7f0000000080)=0x80, 0x80000) getsockname$packet(r0, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000007c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000800)={{{@in6=@ipv4={[], [], @rand_addr}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000900)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000940)={{{@in=@rand_addr=0x4, @in=@remote, 0x4e23, 0x29c, 0x4e21, 0x1, 0x2, 0x20, 0x20, 0x0, r1, r2}, {0x464, 0x1, 0x7, 0x3ff, 0x1ff, 0x8, 0x80, 0x3}, {0x1f, 0x935, 0x3, 0x400}, 0xef, 0x0, 0x1, 0x0, 0x1, 0x1}, {{@in6=@local, 0x4d2, 0x3c}, 0xa, @in=@multicast1, 0x3502, 0x5, 0x0, 0x1, 0xcb30, 0x101, 0x4000000000}}, 0xe8) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000600)={0x0, 0x2aa, 0xffffffffffffff00}, &(0x7f0000000640)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000005c0)={r4, 0x6, 0x40, 0x0, 0x5, 0x5}, &(0x7f0000000480)=0xfffffffffffffe47) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000004c0)={r5, 0xfffffffffffffffe}, &(0x7f0000000340)=0xfffffffffffffdd8) connect$llc(r3, &(0x7f0000000540)={0x1a, 0x306, 0x7fff, 0x8, 0x4, 0x1, @random="7c535e66daac"}, 0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000380)={r6, 0x2}, &(0x7f00000003c0)=0x8) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000240)={0x3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, @dev}, {}, {}]}) connect$llc(r3, &(0x7f00000000c0)={0x1a, 0x1, 0x5, 0x5, 0xc93, 0x8, @link_local}, 0x10) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000300)={'nr0\x00', 0x8}) socketpair(0x10, 0xa, 0x7e09, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(r7, &(0x7f0000000500)={0xa, 0x4e21, 0x6, @mcast1, 0x10000}, 0x1c) connect$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @broadcast}, 0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r8, 0x84, 0x1b, &(0x7f0000000440)={r4, 0x1e, "ef76db992a1cf31af7dc4c84d06b781ce061b8bb1a680a21911797255e8b"}, &(0x7f0000000680)=0x26) ppoll(&(0x7f0000000100)=[{r0, 0x3}, {r0, 0x8058}, {r3, 0x500}, {r3, 0x2015}, {r0, 0x400}, {r0, 0x22c}, {r0, 0x3}, {r3, 0x100}, {r3, 0x100}], 0x9, &(0x7f0000000180)={0x77359400}, &(0x7f00000002c0)={0x100000001}, 0x8) sendmmsg(r3, &(0x7f0000001380), 0x3fffff1, 0x40) 07:10:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000002c0)={0x0, @local, @rand_addr}, &(0x7f0000000300)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001d40)={'vcan0\x00'}) accept4$packet(r0, &(0x7f0000001f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001f80)=0x14, 0x800) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001fc0)={{{@in6=@loopback, @in6=@remote}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f00000020c0)=0xe8) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000100), 0x715371) pwritev(0xffffffffffffffff, &(0x7f0000002480), 0x0, 0x0) connect$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x3, 0x0, 0x0, "86bc3c7dfd9f1cea64a96db0c1e1a1f6a0be0b1db676f07a90064014bede6c2bb4b14f6e9369b9a1075d4fc958e2982e1ac7344f4f6b354fbb6dcf00", 0x29}, 0x60) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 07:10:16 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f00000002c0)="0236c89325ae082a66534c8ff8c4000000006287697d46da10cf8f5418c85e0fe2f419d4d9328700c0ebd1317227878047658fbe4549042ca96c0267713eeac7f544770725a867520e11f818ca627828e3b38340faa0a09d9802e24258d659bbdac81abd92d16bd033a50f2d25331ded5f4dda9aff04ac1c287258f2d7b13a2dffd10b2f5146235dc0ed5bb5af2e3850f58561e341a333c8d7a80a1eb050ce77084201b81d795c1e5cd246af80cee65515b5e0818624110200bc78ac4a03167bede7ba98f7a5a8b2b7f3877061b0f28488d8ad6fd208bfbbc0ae5e768d") r1 = socket$inet6(0xa, 0x2000000801, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) accept(r1, 0x0, &(0x7f00000000c0)) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) unshare(0x40000000) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0xa0008000]}, 0xb) 07:10:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x5) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)="6e76004ee6d8fc4396cfbcbf929fcd456fa6ac054ba9043a13484265f6da610b85a725457a29c09cdbadaf488bf8dd700ad0d5b599f94becd6bcaed57fadd2b8a94c4480979472b77f977f85284901aeb5e4c56b5562b198", 0x57) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$pptp(0x18, 0x1, 0x2) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) r5 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mtu(r4, 0x0, 0x2f, &(0x7f0000000000), 0x4) setsockopt$sock_int(r2, 0x1, 0x22, &(0x7f0000000140)=0x2000000000, 0x4) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socket$pptp(0x18, 0x1, 0x2) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) unshare(0x60000000) socket$pptp(0x18, 0x1, 0x2) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={"73f97a6b04436c6564391f8eacf1978d", @ifru_map}) r6 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r6, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) socket$inet6(0xa, 0x6, 0x4e7a8665) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000000)=0x4, &(0x7f0000000080)=0x1) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 07:10:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x5) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)="6e76004ee6d8fc4396cfbcbf929fcd456fa6ac054ba9043a13484265f6da610b85a725457a29c09cdbadaf488bf8dd700ad0d5b599f94becd6bcaed57fadd2b8a94c4480979472b77f977f85284901aeb5e4c56b5562b198", 0x57) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$pptp(0x18, 0x1, 0x2) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) r5 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mtu(r4, 0x0, 0x2f, &(0x7f0000000000), 0x4) setsockopt$sock_int(r2, 0x1, 0x22, &(0x7f0000000140)=0x2000000000, 0x4) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socket$pptp(0x18, 0x1, 0x2) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) unshare(0x60000000) socket$pptp(0x18, 0x1, 0x2) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={"73f97a6b04436c6564391f8eacf1978d", @ifru_map}) r6 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r6, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) socket$inet6(0xa, 0x6, 0x4e7a8665) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000000)=0x4, &(0x7f0000000080)=0x1) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) [ 144.612355] IPVS: ftp: loaded support on port[0] = 21 [ 144.619181] IPVS: ftp: loaded support on port[0] = 21 [ 144.628108] IPVS: ftp: loaded support on port[0] = 21 07:10:16 executing program 3: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@ax25, &(0x7f0000000080)=0x80, 0x80000) getsockname$packet(r0, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000007c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000800)={{{@in6=@ipv4={[], [], @rand_addr}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000900)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000940)={{{@in=@rand_addr=0x4, @in=@remote, 0x4e23, 0x29c, 0x4e21, 0x1, 0x2, 0x20, 0x20, 0x0, r1, r2}, {0x464, 0x1, 0x7, 0x3ff, 0x1ff, 0x8, 0x80, 0x3}, {0x1f, 0x935, 0x3, 0x400}, 0xef, 0x0, 0x1, 0x0, 0x1, 0x1}, {{@in6=@local, 0x4d2, 0x3c}, 0xa, @in=@multicast1, 0x3502, 0x5, 0x0, 0x1, 0xcb30, 0x101, 0x4000000000}}, 0xe8) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000600)={0x0, 0x2aa, 0xffffffffffffff00}, &(0x7f0000000640)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000005c0)={r4, 0x6, 0x40, 0x0, 0x5, 0x5}, &(0x7f0000000480)=0xfffffffffffffe47) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000004c0)={r5, 0xfffffffffffffffe}, &(0x7f0000000340)=0xfffffffffffffdd8) connect$llc(r3, &(0x7f0000000540)={0x1a, 0x306, 0x7fff, 0x8, 0x4, 0x1, @random="7c535e66daac"}, 0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000380)={r6, 0x2}, &(0x7f00000003c0)=0x8) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000240)={0x3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, @dev}, {}, {}]}) connect$llc(r3, &(0x7f00000000c0)={0x1a, 0x1, 0x5, 0x5, 0xc93, 0x8, @link_local}, 0x10) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000300)={'nr0\x00', 0x8}) socketpair(0x10, 0xa, 0x7e09, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(r7, &(0x7f0000000500)={0xa, 0x4e21, 0x6, @mcast1, 0x10000}, 0x1c) connect$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @broadcast}, 0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r8, 0x84, 0x1b, &(0x7f0000000440)={r4, 0x1e, "ef76db992a1cf31af7dc4c84d06b781ce061b8bb1a680a21911797255e8b"}, &(0x7f0000000680)=0x26) ppoll(&(0x7f0000000100)=[{r0, 0x3}, {r0, 0x8058}, {r3, 0x500}, {r3, 0x2015}, {r0, 0x400}, {r0, 0x22c}, {r0, 0x3}, {r3, 0x100}, {r3, 0x100}], 0x9, &(0x7f0000000180)={0x77359400}, &(0x7f00000002c0)={0x100000001}, 0x8) sendmmsg(r3, &(0x7f0000001380), 0x3fffff1, 0x40) [ 144.829333] IPVS: ftp: loaded support on port[0] = 21 07:10:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x5) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)="6e76004ee6d8fc4396cfbcbf929fcd456fa6ac054ba9043a13484265f6da610b85a725457a29c09cdbadaf488bf8dd700ad0d5b599f94becd6bcaed57fadd2b8a94c4480979472b77f977f85284901aeb5e4c56b5562b198", 0x57) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$pptp(0x18, 0x1, 0x2) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) r5 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mtu(r4, 0x0, 0x2f, &(0x7f0000000000), 0x4) setsockopt$sock_int(r2, 0x1, 0x22, &(0x7f0000000140)=0x2000000000, 0x4) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socket$pptp(0x18, 0x1, 0x2) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) unshare(0x60000000) socket$pptp(0x18, 0x1, 0x2) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={"73f97a6b04436c6564391f8eacf1978d", @ifru_map}) r6 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r6, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) socket$inet6(0xa, 0x6, 0x4e7a8665) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000000)=0x4, &(0x7f0000000080)=0x1) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 07:10:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x24}}, 0x0) 07:10:17 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x7ffff000}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000a00)=""/164, 0xa4}, {&(0x7f0000000b40)=""/166, 0xa6}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x5, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) [ 145.011874] IPVS: ftp: loaded support on port[0] = 21 07:10:17 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x1000000008912, &(0x7f0000000000)="15000001008dd2de766070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x2, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 07:10:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000002c0)={0x0, @local, @rand_addr}, &(0x7f0000000300)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001d40)={'vcan0\x00'}) accept4$packet(r0, &(0x7f0000001f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001f80)=0x14, 0x800) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001fc0)={{{@in6=@loopback, @in6=@remote}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f00000020c0)=0xe8) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000100), 0x715371) pwritev(0xffffffffffffffff, &(0x7f0000002480), 0x0, 0x0) connect$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x3, 0x0, 0x0, "86bc3c7dfd9f1cea64a96db0c1e1a1f6a0be0b1db676f07a90064014bede6c2bb4b14f6e9369b9a1075d4fc958e2982e1ac7344f4f6b354fbb6dcf00", 0x29}, 0x60) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 07:10:17 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) r2 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r2, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x0, 0x0) 07:10:17 executing program 4: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@ax25, &(0x7f0000000080)=0x80, 0x80000) getsockname$packet(r0, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000007c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000800)={{{@in6=@ipv4={[], [], @rand_addr}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000900)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000940)={{{@in=@rand_addr=0x4, @in=@remote, 0x4e23, 0x29c, 0x4e21, 0x1, 0x2, 0x20, 0x20, 0x0, r1, r2}, {0x464, 0x1, 0x7, 0x3ff, 0x1ff, 0x8, 0x80, 0x3}, {0x1f, 0x935, 0x3, 0x400}, 0xef, 0x0, 0x1, 0x0, 0x1, 0x1}, {{@in6=@local, 0x4d2, 0x3c}, 0xa, @in=@multicast1, 0x3502, 0x5, 0x0, 0x1, 0xcb30, 0x101, 0x4000000000}}, 0xe8) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000600)={0x0, 0x2aa, 0xffffffffffffff00}, &(0x7f0000000640)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000005c0)={r4, 0x6, 0x40, 0x0, 0x5, 0x5}, &(0x7f0000000480)=0xfffffffffffffe47) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000004c0)={r5, 0xfffffffffffffffe}, &(0x7f0000000340)=0xfffffffffffffdd8) connect$llc(r3, &(0x7f0000000540)={0x1a, 0x306, 0x7fff, 0x8, 0x4, 0x1, @random="7c535e66daac"}, 0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000380)={r6, 0x2}, &(0x7f00000003c0)=0x8) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000240)={0x3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, @dev}, {}, {}]}) connect$llc(r3, &(0x7f00000000c0)={0x1a, 0x1, 0x5, 0x5, 0xc93, 0x8, @link_local}, 0x10) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000300)={'nr0\x00', 0x8}) socketpair(0x10, 0xa, 0x7e09, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(r7, &(0x7f0000000500)={0xa, 0x4e21, 0x6, @mcast1, 0x10000}, 0x1c) connect$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @broadcast}, 0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r8, 0x84, 0x1b, &(0x7f0000000440)={r4, 0x1e, "ef76db992a1cf31af7dc4c84d06b781ce061b8bb1a680a21911797255e8b"}, &(0x7f0000000680)=0x26) ppoll(&(0x7f0000000100)=[{r0, 0x3}, {r0, 0x8058}, {r3, 0x500}, {r3, 0x2015}, {r0, 0x400}, {r0, 0x22c}, {r0, 0x3}, {r3, 0x100}, {r3, 0x100}], 0x9, &(0x7f0000000180)={0x77359400}, &(0x7f00000002c0)={0x100000001}, 0x8) sendmmsg(r3, &(0x7f0000001380), 0x3fffff1, 0x40) 07:10:17 executing program 2: r0 = epoll_create1(0x0) writev(r0, &(0x7f00000013c0), 0x0) 07:10:17 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x10000000001, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0xa, &(0x7f0000000040)=0xfffffffffffffffd, 0x1) 07:10:17 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000507000000000000040000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x10, 0xa8, &(0x7f0000000140)="ff25c32ecda686f9026750137991e65b", &(0x7f0000000200)=""/168}, 0x28) 07:10:17 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000507000000000000040000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x10, 0xa8, &(0x7f0000000140)="ff25c32ecda686f9026750137991e65b", &(0x7f0000000200)=""/168}, 0x28) 07:10:17 executing program 3: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@ax25, &(0x7f0000000080)=0x80, 0x80000) getsockname$packet(r0, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000007c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000800)={{{@in6=@ipv4={[], [], @rand_addr}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000900)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000940)={{{@in=@rand_addr=0x4, @in=@remote, 0x4e23, 0x29c, 0x4e21, 0x1, 0x2, 0x20, 0x20, 0x0, r1, r2}, {0x464, 0x1, 0x7, 0x3ff, 0x1ff, 0x8, 0x80, 0x3}, {0x1f, 0x935, 0x3, 0x400}, 0xef, 0x0, 0x1, 0x0, 0x1, 0x1}, {{@in6=@local, 0x4d2, 0x3c}, 0xa, @in=@multicast1, 0x3502, 0x5, 0x0, 0x1, 0xcb30, 0x101, 0x4000000000}}, 0xe8) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000600)={0x0, 0x2aa, 0xffffffffffffff00}, &(0x7f0000000640)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000005c0)={r4, 0x6, 0x40, 0x0, 0x5, 0x5}, &(0x7f0000000480)=0xfffffffffffffe47) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000004c0)={r5, 0xfffffffffffffffe}, &(0x7f0000000340)=0xfffffffffffffdd8) connect$llc(r3, &(0x7f0000000540)={0x1a, 0x306, 0x7fff, 0x8, 0x4, 0x1, @random="7c535e66daac"}, 0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000380)={r6, 0x2}, &(0x7f00000003c0)=0x8) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000240)={0x3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, @dev}, {}, {}]}) connect$llc(r3, &(0x7f00000000c0)={0x1a, 0x1, 0x5, 0x5, 0xc93, 0x8, @link_local}, 0x10) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000300)={'nr0\x00', 0x8}) socketpair(0x10, 0xa, 0x7e09, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(r7, &(0x7f0000000500)={0xa, 0x4e21, 0x6, @mcast1, 0x10000}, 0x1c) connect$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @broadcast}, 0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r8, 0x84, 0x1b, &(0x7f0000000440)={r4, 0x1e, "ef76db992a1cf31af7dc4c84d06b781ce061b8bb1a680a21911797255e8b"}, &(0x7f0000000680)=0x26) ppoll(&(0x7f0000000100)=[{r0, 0x3}, {r0, 0x8058}, {r3, 0x500}, {r3, 0x2015}, {r0, 0x400}, {r0, 0x22c}, {r0, 0x3}, {r3, 0x100}, {r3, 0x100}], 0x9, &(0x7f0000000180)={0x77359400}, &(0x7f00000002c0)={0x100000001}, 0x8) sendmmsg(r3, &(0x7f0000001380), 0x3fffff1, 0x40) 07:10:17 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140), 0x4) unshare(0x2000400) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, &(0x7f00000001c0)=""/85, &(0x7f0000000000)=0x55) 07:10:17 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000507000000000000040000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x10, 0xa8, &(0x7f0000000140)="ff25c32ecda686f9026750137991e65b", &(0x7f0000000200)=""/168}, 0x28) 07:10:18 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x7ffff000}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000a00)=""/164, 0xa4}, {&(0x7f0000000b40)=""/166, 0xa6}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x5, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 07:10:18 executing program 0: socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) r0 = socket$inet_dccp(0x2, 0x6, 0x0) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001f3000/0x4000)=nil, 0x4000, 0x0, 0x4812, r0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 07:10:18 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000507000000000000040000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x10, 0xa8, &(0x7f0000000140)="ff25c32ecda686f9026750137991e65b", &(0x7f0000000200)=""/168}, 0x28) 07:10:18 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000c26fec)={0x1, 0x8, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f0000000000), &(0x7f0000006000)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000180), &(0x7f0000000080), 0x1}, 0x20) 07:10:18 executing program 0: socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) r0 = socket$inet_dccp(0x2, 0x6, 0x0) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001f3000/0x4000)=nil, 0x4000, 0x0, 0x4812, r0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 07:10:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000002f00290800000000fddbdf2503000000180000001400010004000000ffffffff000000000000000102092d"], 0x1}}, 0x0) 07:10:18 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "e2d4b7aaa56a15e57b61b709c4b33fc6e0f63d77c5e577b5def9b66c51d104ff64967cf1869f21e044be9eefa2e0a8abf66a7ed3af9d0d3bc4081417378038", 0x27}, 0x60) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7ef885a62d8145f331c4aa3b22479ee6ff20f1f6d53980ac54f18ed8fa2cb3b24c53a7448672ec9375cab117dc3efb460c12dbe5fc831c42d31041b3111422"}, 0x60) 07:10:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x80000003, 0x100000003}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000280)={0x20}) write(r0, &(0x7f0000000140)="a8", 0x1) 07:10:18 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000001c0), 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000001300), 0x40000a2, 0x0, &(0x7f00000013c0)={0x0, 0x1c9c380}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000180)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='hash\x00'}, 0x10) 07:10:18 executing program 0: socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) r0 = socket$inet_dccp(0x2, 0x6, 0x0) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001f3000/0x4000)=nil, 0x4000, 0x0, 0x4812, r0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 07:10:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000240), 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0x7fffefb4, &(0x7f0000000180)={&(0x7f00000002c0)=@report={0x4c, 0x20, 0x0, 0x0, 0x0, {0x0, {@in6=@mcast2, @in=@multicast2}}}, 0x4c}, 0x8}, 0x0) 07:10:18 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000001c0), 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000001300), 0x40000a2, 0x0, &(0x7f00000013c0)={0x0, 0x1c9c380}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000180)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='hash\x00'}, 0x10) 07:10:18 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x7ffff000}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000a00)=""/164, 0xa4}, {&(0x7f0000000b40)=""/166, 0xa6}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x5, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 07:10:18 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0xffffffc3}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0xc005, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) 07:10:18 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x28a, &(0x7f0000000000), 0x4000}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000340)={0x0, @speck128, 0x1, "f7bd8c113988ed91"}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x804031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x100000000}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000003c0)={r2, @in6={{0xa, 0x4e22, 0x1, @ipv4={[], [], @loopback}, 0x1}}, 0x7, 0x800}, 0x90) socketpair(0x1, 0x0, 0xfffffffffffffffb, &(0x7f0000000140)) socket$alg(0x26, 0x5, 0x0) 07:10:18 executing program 0: socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) r0 = socket$inet_dccp(0x2, 0x6, 0x0) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001f3000/0x4000)=nil, 0x4000, 0x0, 0x4812, r0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 07:10:18 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000001c0), 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000001300), 0x40000a2, 0x0, &(0x7f00000013c0)={0x0, 0x1c9c380}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000180)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='hash\x00'}, 0x10) 07:10:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x3400f}, 0xc, &(0x7f0000000100)={&(0x7f0000000000)={0x18, 0x31, 0x829, 0x0, 0x0, {0x2}, [@nested={0x4}]}, 0x18}}, 0x0) 07:10:19 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x4000007}, 0x2c) 07:10:19 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000100007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000005f0affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 07:10:19 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x88) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) 07:10:19 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000ff0)=[{0x80000006, 0x0, 0x0, 0x1ff}]}, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000560e, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x2]}, 0x10) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") shutdown(r2, 0x1) 07:10:19 executing program 4: r0 = socket(0x11, 0xa, 0x0) getpeername$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) 07:10:19 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000001c0), 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000001300), 0x40000a2, 0x0, &(0x7f00000013c0)={0x0, 0x1c9c380}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000180)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='hash\x00'}, 0x10) 07:10:19 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x7ffff000}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000a00)=""/164, 0xa4}, {&(0x7f0000000b40)=""/166, 0xa6}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x5, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 07:10:19 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x4000000000002, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000100)={"73697430001f8000000001e000000e02", @ifru_ivalue=0x907000}) 07:10:19 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000060000006a0a00fe000000088500000053000000b7000000000000009500040000000000"], &(0x7f0000000380)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x81, &(0x7f0000000280)="bd25e7b1f0a83b26b9d668c6e5db", &(0x7f00000002c0)=""/129}, 0x28) 07:10:19 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000ff0)=[{0x80000006, 0x0, 0x0, 0x1ff}]}, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000560e, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x2]}, 0x10) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") shutdown(r2, 0x1) 07:10:19 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r1, 0x107, 0xc, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 07:10:19 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x28a, &(0x7f0000000000), 0x4000}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000340)={0x0, @speck128, 0x1, "f7bd8c113988ed91"}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x804031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x100000000}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000003c0)={r2, @in6={{0xa, 0x4e22, 0x1, @ipv4={[], [], @loopback}, 0x1}}, 0x7, 0x800}, 0x90) socketpair(0x1, 0x0, 0xfffffffffffffffb, &(0x7f0000000140)) socket$alg(0x26, 0x5, 0x0) 07:10:19 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x28a, &(0x7f0000000000), 0x4000}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000340)={0x0, @speck128, 0x1, "f7bd8c113988ed91"}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x804031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x100000000}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000003c0)={r2, @in6={{0xa, 0x4e22, 0x1, @ipv4={[], [], @loopback}, 0x1}}, 0x7, 0x800}, 0x90) socketpair(0x1, 0x0, 0xfffffffffffffffb, &(0x7f0000000140)) socket$alg(0x26, 0x5, 0x0) 07:10:19 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000060000006a0a00fe000000088500000053000000b7000000000000009500040000000000"], &(0x7f0000000380)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x81, &(0x7f0000000280)="bd25e7b1f0a83b26b9d668c6e5db", &(0x7f00000002c0)=""/129}, 0x28) 07:10:19 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 07:10:19 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000ff0)=[{0x80000006, 0x0, 0x0, 0x1ff}]}, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000560e, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x2]}, 0x10) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") shutdown(r2, 0x1) 07:10:20 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000060000006a0a00fe000000088500000053000000b7000000000000009500040000000000"], &(0x7f0000000380)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x81, &(0x7f0000000280)="bd25e7b1f0a83b26b9d668c6e5db", &(0x7f00000002c0)=""/129}, 0x28) 07:10:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c48875e05b18a4cb3a9cd12dcea440d899c22cebd3b6abf62d996addb07aa3cde470652b3a471b4a7fa2f3fdf6e034d8000000004b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xffffff19) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) mmap(&(0x7f0000165000/0x1000)=nil, 0x1000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x6611, &(0x7f0000000040)={0x8e00}) getsockopt$inet6_dccp_buf(r0, 0x21, 0xc0, &(0x7f0000000cc0)=""/33, &(0x7f0000000d00)=0x21) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000080)=0x10) r2 = socket$inet6(0xa, 0x1000000000003, 0x2) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000380)=@mangle={'mangle\x00', 0x1f, 0x6, 0x748, 0x360, 0x270, 0x270, 0x108, 0x270, 0x7f8, 0x7f8, 0x7f8, 0x7f8, 0x7f8, 0x6, &(0x7f0000000300), {[{{@uncond, 0x0, 0xc8, 0x108}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x1, 0x9c, @ipv6=@ipv4={[], [], @local}}}}, {{@ipv6={@loopback, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}, [0xff, 0xff000000, 0xffffffff, 0xff000000], [0xff000000, 0xff0000ff, 0xffffffff, 0xffffff00], 'ip_vti0\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x87, 0x7ff, 0x7, 0x20}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@unspec=@mark={0x30, 'mark\x00', 0x1, {0xa0a2, 0x2}}]}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x8000}}}, {{@ipv6={@loopback, @remote, [0xffffffff, 0xffffff00, 0xffffff00, 0xff000000], [0x0, 0x0, 0xffffffff, 0xff], 'ipddp0\x00', 'bcsf0\x00', {}, {}, 0x0, 0x80000001, 0x0, 0x20}, 0x0, 0xc8, 0xf0}, @HL={0x28, 'HL\x00', 0x0, {0x3, 0x3}}}, {{@ipv6={@local, @loopback, [0xffffff00, 0xffffffff, 0x0, 0xffffffff], [0xffffffff, 0xff000000, 0xff, 0xffffffff], 'ip6gre0\x00', 'syzkaller0\x00', {}, {0xff}, 0x5c, 0xd5d, 0x6, 0x4}, 0x0, 0xc8, 0x110}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@local, @ipv6=@remote, 0x2f, 0x24}}}, {{@uncond, 0x0, 0x228, 0x250, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}, @common=@rt={0x138, 'rt\x00', 0x0, {0x961, 0xffffffff80000001, 0x2, 0x4f, 0x20, 0x3, [@mcast2, @empty, @ipv4={[], [], @local}, @empty, @local, @dev={0xfe, 0x80, [], 0x1c}, @local, @dev={0xfe, 0x80, [], 0x1c}, @ipv4={[], [], @remote}, @dev, @ipv4={[], [], @loopback}, @empty, @local, @loopback, @mcast1, @local], 0x5}}]}, @HL={0x28, 'HL\x00', 0x0, {0x1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x7a8) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000140)={0x0, 0xf2ca}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000200)={r4, 0x6d16b425}, &(0x7f0000000240)=0x8) r5 = socket(0xa, 0x1, 0xffffffffffffffff) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_opts(r3, 0x0, 0xd, &(0x7f0000000600), 0x0) 07:10:20 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000ff0)=[{0x80000006, 0x0, 0x0, 0x1ff}]}, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000560e, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x2]}, 0x10) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") shutdown(r2, 0x1) 07:10:20 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000060000006a0a00fe000000088500000053000000b7000000000000009500040000000000"], &(0x7f0000000380)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x81, &(0x7f0000000280)="bd25e7b1f0a83b26b9d668c6e5db", &(0x7f00000002c0)=""/129}, 0x28) 07:10:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c48875e05b18a4cb3a9cd12dcea440d899c22cebd3b6abf62d996addb07aa3cde470652b3a471b4a7fa2f3fdf6e034d8000000004b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xffffff19) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) mmap(&(0x7f0000165000/0x1000)=nil, 0x1000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x6611, &(0x7f0000000040)={0x8e00}) getsockopt$inet6_dccp_buf(r0, 0x21, 0xc0, &(0x7f0000000cc0)=""/33, &(0x7f0000000d00)=0x21) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000080)=0x10) r2 = socket$inet6(0xa, 0x1000000000003, 0x2) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000380)=@mangle={'mangle\x00', 0x1f, 0x6, 0x748, 0x360, 0x270, 0x270, 0x108, 0x270, 0x7f8, 0x7f8, 0x7f8, 0x7f8, 0x7f8, 0x6, &(0x7f0000000300), {[{{@uncond, 0x0, 0xc8, 0x108}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x1, 0x9c, @ipv6=@ipv4={[], [], @local}}}}, {{@ipv6={@loopback, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}, [0xff, 0xff000000, 0xffffffff, 0xff000000], [0xff000000, 0xff0000ff, 0xffffffff, 0xffffff00], 'ip_vti0\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x87, 0x7ff, 0x7, 0x20}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@unspec=@mark={0x30, 'mark\x00', 0x1, {0xa0a2, 0x2}}]}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x8000}}}, {{@ipv6={@loopback, @remote, [0xffffffff, 0xffffff00, 0xffffff00, 0xff000000], [0x0, 0x0, 0xffffffff, 0xff], 'ipddp0\x00', 'bcsf0\x00', {}, {}, 0x0, 0x80000001, 0x0, 0x20}, 0x0, 0xc8, 0xf0}, @HL={0x28, 'HL\x00', 0x0, {0x3, 0x3}}}, {{@ipv6={@local, @loopback, [0xffffff00, 0xffffffff, 0x0, 0xffffffff], [0xffffffff, 0xff000000, 0xff, 0xffffffff], 'ip6gre0\x00', 'syzkaller0\x00', {}, {0xff}, 0x5c, 0xd5d, 0x6, 0x4}, 0x0, 0xc8, 0x110}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@local, @ipv6=@remote, 0x2f, 0x24}}}, {{@uncond, 0x0, 0x228, 0x250, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}, @common=@rt={0x138, 'rt\x00', 0x0, {0x961, 0xffffffff80000001, 0x2, 0x4f, 0x20, 0x3, [@mcast2, @empty, @ipv4={[], [], @local}, @empty, @local, @dev={0xfe, 0x80, [], 0x1c}, @local, @dev={0xfe, 0x80, [], 0x1c}, @ipv4={[], [], @remote}, @dev, @ipv4={[], [], @loopback}, @empty, @local, @loopback, @mcast1, @local], 0x5}}]}, @HL={0x28, 'HL\x00', 0x0, {0x1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x7a8) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000140)={0x0, 0xf2ca}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000200)={r4, 0x6d16b425}, &(0x7f0000000240)=0x8) r5 = socket(0xa, 0x1, 0xffffffffffffffff) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_opts(r3, 0x0, 0xd, &(0x7f0000000600), 0x0) 07:10:20 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x28a, &(0x7f0000000000), 0x4000}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000340)={0x0, @speck128, 0x1, "f7bd8c113988ed91"}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x804031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x100000000}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000003c0)={r2, @in6={{0xa, 0x4e22, 0x1, @ipv4={[], [], @loopback}, 0x1}}, 0x7, 0x800}, 0x90) socketpair(0x1, 0x0, 0xfffffffffffffffb, &(0x7f0000000140)) socket$alg(0x26, 0x5, 0x0) 07:10:20 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x28a, &(0x7f0000000000), 0x4000}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000340)={0x0, @speck128, 0x1, "f7bd8c113988ed91"}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x804031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x100000000}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000003c0)={r2, @in6={{0xa, 0x4e22, 0x1, @ipv4={[], [], @loopback}, 0x1}}, 0x7, 0x800}, 0x90) socketpair(0x1, 0x0, 0xfffffffffffffffb, &(0x7f0000000140)) socket$alg(0x26, 0x5, 0x0) 07:10:20 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)="2f0000b6973c5b3040aca452ce7b66e9bb8f79499071e53fa8bcc10a15c76343ce2db7bb3e3af7928378b56f2fa951bd691563eb786419b4e25eb5e462cca9eeeb34e7f5fca6ce283637471845e2a1ba505df6ae986106d16f21d8e768559a8dd3ea51c1792b322189c8fc0d5750d19d8bbfb1e649b919fb02bbe204ee8be4e8b7264756fd64119c4fe2af796b76064c3a58fdef6ed0536589a24a2ddbb843b28a9aaefc4ff48599b767549abf0524216bd4b21f5ea56542bd98997014b1b7217b1d65d865505bc536950e750b2c313fe399e667c91d07", 0x0, 0x0) read(r0, &(0x7f0000000180)=""/163, 0xa3) 07:10:20 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) listen(r0, 0x0) 07:10:20 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xf5) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)={@multicast2, @local, 0x0, 0x2, [@dev, @empty]}, 0x18) setsockopt$inet_mreqn(r0, 0x0, 0x100000000000026, &(0x7f0000000380)={@multicast2, @local}, 0xc) 07:10:20 executing program 4: r0 = socket(0x10, 0x80002, 0x0) recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000340), 0x80, &(0x7f0000000840), 0x0, &(0x7f00000008c0)=""/4096, 0x1000}, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000240)=0x40, 0x4) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x2c}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:10:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x100000000000005, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @remote}], 0x10) 07:10:20 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x101d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x5d, 0x0, 0x2}, [@ldst={0x4, 0x18d1fb, 0x5, 0x1d1}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 07:10:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff00000000bf200000000000009500080000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 07:10:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0x10000}, 0x8) close(r0) r2 = accept(r1, 0x0, &(0x7f0000000080)) write$nbd(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x1) 07:10:21 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7030000000000006a0a00fe000000008500000030000000b7000000000000009500000000000000"], &(0x7f00000002c0)="7383ee86dfd40f176d2c65"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x73, &(0x7f0000000080)="baef530cc81f740c8f4b5b630683", &(0x7f0000000100)=""/115, 0xf000}, 0x28) 07:10:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c48875e05b18a4cb3a9cd12dcea440d899c22cebd3b6abf62d996addb07aa3cde470652b3a471b4a7fa2f3fdf6e034d8000000004b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xffffff19) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) mmap(&(0x7f0000165000/0x1000)=nil, 0x1000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x6611, &(0x7f0000000040)={0x8e00}) getsockopt$inet6_dccp_buf(r0, 0x21, 0xc0, &(0x7f0000000cc0)=""/33, &(0x7f0000000d00)=0x21) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000080)=0x10) r2 = socket$inet6(0xa, 0x1000000000003, 0x2) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000380)=@mangle={'mangle\x00', 0x1f, 0x6, 0x748, 0x360, 0x270, 0x270, 0x108, 0x270, 0x7f8, 0x7f8, 0x7f8, 0x7f8, 0x7f8, 0x6, &(0x7f0000000300), {[{{@uncond, 0x0, 0xc8, 0x108}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x1, 0x9c, @ipv6=@ipv4={[], [], @local}}}}, {{@ipv6={@loopback, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}, [0xff, 0xff000000, 0xffffffff, 0xff000000], [0xff000000, 0xff0000ff, 0xffffffff, 0xffffff00], 'ip_vti0\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x87, 0x7ff, 0x7, 0x20}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@unspec=@mark={0x30, 'mark\x00', 0x1, {0xa0a2, 0x2}}]}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x8000}}}, {{@ipv6={@loopback, @remote, [0xffffffff, 0xffffff00, 0xffffff00, 0xff000000], [0x0, 0x0, 0xffffffff, 0xff], 'ipddp0\x00', 'bcsf0\x00', {}, {}, 0x0, 0x80000001, 0x0, 0x20}, 0x0, 0xc8, 0xf0}, @HL={0x28, 'HL\x00', 0x0, {0x3, 0x3}}}, {{@ipv6={@local, @loopback, [0xffffff00, 0xffffffff, 0x0, 0xffffffff], [0xffffffff, 0xff000000, 0xff, 0xffffffff], 'ip6gre0\x00', 'syzkaller0\x00', {}, {0xff}, 0x5c, 0xd5d, 0x6, 0x4}, 0x0, 0xc8, 0x110}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@local, @ipv6=@remote, 0x2f, 0x24}}}, {{@uncond, 0x0, 0x228, 0x250, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}, @common=@rt={0x138, 'rt\x00', 0x0, {0x961, 0xffffffff80000001, 0x2, 0x4f, 0x20, 0x3, [@mcast2, @empty, @ipv4={[], [], @local}, @empty, @local, @dev={0xfe, 0x80, [], 0x1c}, @local, @dev={0xfe, 0x80, [], 0x1c}, @ipv4={[], [], @remote}, @dev, @ipv4={[], [], @loopback}, @empty, @local, @loopback, @mcast1, @local], 0x5}}]}, @HL={0x28, 'HL\x00', 0x0, {0x1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x7a8) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000140)={0x0, 0xf2ca}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000200)={r4, 0x6d16b425}, &(0x7f0000000240)=0x8) r5 = socket(0xa, 0x1, 0xffffffffffffffff) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_opts(r3, 0x0, 0xd, &(0x7f0000000600), 0x0) [ 148.913606] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:10:21 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x28a, &(0x7f0000000000), 0x4000}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000340)={0x0, @speck128, 0x1, "f7bd8c113988ed91"}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x804031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x100000000}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000003c0)={r2, @in6={{0xa, 0x4e22, 0x1, @ipv4={[], [], @loopback}, 0x1}}, 0x7, 0x800}, 0x90) socketpair(0x1, 0x0, 0xfffffffffffffffb, &(0x7f0000000140)) socket$alg(0x26, 0x5, 0x0) 07:10:21 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x28a, &(0x7f0000000000), 0x4000}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000340)={0x0, @speck128, 0x1, "f7bd8c113988ed91"}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x804031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x100000000}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000003c0)={r2, @in6={{0xa, 0x4e22, 0x1, @ipv4={[], [], @loopback}, 0x1}}, 0x7, 0x800}, 0x90) socketpair(0x1, 0x0, 0xfffffffffffffffb, &(0x7f0000000140)) socket$alg(0x26, 0x5, 0x0) 07:10:21 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={&(0x7f0000000000)=@nl, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000240)="5500000018007f5300fe01b2a4a280930a60000000a84302910000003900090035000c00020000000d000500000000000000c78b800823090000009d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) 07:10:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000)={0x10, 0xffffff9e, 0x0, 0x80000000}, 0xc, &(0x7f0000013ff1)={&(0x7f0000000080)={0x48, 0x2f, 0x1, 0x0, 0x0, {0x20000002}, [@generic="897f82dcafff2f601faa162be2e9408265c3ceb66d90448945e2b692eefe303a156db5c91ae538c95e02537d62e699ecf9"]}, 0x48}, 0x1, 0x0, 0x0, 0x4841}, 0x4000000000) 07:10:21 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7030000000000006a0a00fe000000008500000030000000b7000000000000009500000000000000"], &(0x7f00000002c0)="7383ee86dfd40f176d2c65"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x73, &(0x7f0000000080)="baef530cc81f740c8f4b5b630683", &(0x7f0000000100)=""/115, 0xf000}, 0x28) 07:10:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c48875e05b18a4cb3a9cd12dcea440d899c22cebd3b6abf62d996addb07aa3cde470652b3a471b4a7fa2f3fdf6e034d8000000004b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xffffff19) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) mmap(&(0x7f0000165000/0x1000)=nil, 0x1000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x6611, &(0x7f0000000040)={0x8e00}) getsockopt$inet6_dccp_buf(r0, 0x21, 0xc0, &(0x7f0000000cc0)=""/33, &(0x7f0000000d00)=0x21) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000080)=0x10) r2 = socket$inet6(0xa, 0x1000000000003, 0x2) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000380)=@mangle={'mangle\x00', 0x1f, 0x6, 0x748, 0x360, 0x270, 0x270, 0x108, 0x270, 0x7f8, 0x7f8, 0x7f8, 0x7f8, 0x7f8, 0x6, &(0x7f0000000300), {[{{@uncond, 0x0, 0xc8, 0x108}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x1, 0x9c, @ipv6=@ipv4={[], [], @local}}}}, {{@ipv6={@loopback, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}, [0xff, 0xff000000, 0xffffffff, 0xff000000], [0xff000000, 0xff0000ff, 0xffffffff, 0xffffff00], 'ip_vti0\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x87, 0x7ff, 0x7, 0x20}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@unspec=@mark={0x30, 'mark\x00', 0x1, {0xa0a2, 0x2}}]}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x8000}}}, {{@ipv6={@loopback, @remote, [0xffffffff, 0xffffff00, 0xffffff00, 0xff000000], [0x0, 0x0, 0xffffffff, 0xff], 'ipddp0\x00', 'bcsf0\x00', {}, {}, 0x0, 0x80000001, 0x0, 0x20}, 0x0, 0xc8, 0xf0}, @HL={0x28, 'HL\x00', 0x0, {0x3, 0x3}}}, {{@ipv6={@local, @loopback, [0xffffff00, 0xffffffff, 0x0, 0xffffffff], [0xffffffff, 0xff000000, 0xff, 0xffffffff], 'ip6gre0\x00', 'syzkaller0\x00', {}, {0xff}, 0x5c, 0xd5d, 0x6, 0x4}, 0x0, 0xc8, 0x110}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@local, @ipv6=@remote, 0x2f, 0x24}}}, {{@uncond, 0x0, 0x228, 0x250, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}, @common=@rt={0x138, 'rt\x00', 0x0, {0x961, 0xffffffff80000001, 0x2, 0x4f, 0x20, 0x3, [@mcast2, @empty, @ipv4={[], [], @local}, @empty, @local, @dev={0xfe, 0x80, [], 0x1c}, @local, @dev={0xfe, 0x80, [], 0x1c}, @ipv4={[], [], @remote}, @dev, @ipv4={[], [], @loopback}, @empty, @local, @loopback, @mcast1, @local], 0x5}}]}, @HL={0x28, 'HL\x00', 0x0, {0x1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x7a8) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000140)={0x0, 0xf2ca}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000200)={r4, 0x6d16b425}, &(0x7f0000000240)=0x8) r5 = socket(0xa, 0x1, 0xffffffffffffffff) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_opts(r3, 0x0, 0xd, &(0x7f0000000600), 0x0) [ 149.551995] netlink: 48 bytes leftover after parsing attributes in process `syz-executor4'. [ 149.561427] IPv6: NLM_F_REPLACE set, but no existing node found! 07:10:21 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7030000000000006a0a00fe000000008500000030000000b7000000000000009500000000000000"], &(0x7f00000002c0)="7383ee86dfd40f176d2c65"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x73, &(0x7f0000000080)="baef530cc81f740c8f4b5b630683", &(0x7f0000000100)=""/115, 0xf000}, 0x28) 07:10:21 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="5020000090780000"], &(0x7f0000000000)) 07:10:21 executing program 4: r0 = socket$inet(0x2b, 0x80000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xfffffffffffffd63) sendmmsg(r0, &(0x7f0000000780)=[{{&(0x7f0000000140)=@nl=@unspec, 0x384, &(0x7f0000000040), 0x0, &(0x7f00000001c0)}}], 0x102, 0x0) 07:10:21 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x8000000000000000) 07:10:21 executing program 4: r0 = socket(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$alg(r0, &(0x7f00000092c0)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="fe74", 0x2}], 0x1, &(0x7f0000000380)}, {0x0, 0x0, &(0x7f0000000500)}], 0x2, 0x0) 07:10:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)) accept$packet(0xffffffffffffffff, &(0x7f0000001800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001840)=0x14) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_init_net_socket$bt_l2cap(0x1f, 0xe4814fedd304580b, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000840)={0x0, @in6={{0xa, 0x4e21, 0x1, @local, 0x800}}}, &(0x7f0000000040)=0x84) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c468000050012e300000000000003000000090000009000000038000000000000000600000066182000000068000100000000000000000000000600000092080000ff010000000000000300000000000000d5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fb13fe1ec18ad2c2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x4ef) r3 = accept(r0, &(0x7f0000000b00)=@xdp, &(0x7f0000000000)=0x80) setsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f00000023c0)={@ipv4={[], [], @multicast1}, r2}, 0xfec1) getsockname(r1, &(0x7f0000000a00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000e40)=0xfffffe45) r5 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000000100)={0x18, 0x0, {0xfffffffff7fffff9, @empty, 'ip6tnl0\x00'}}) unshare(0x60020000) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000e80)=ANY=[@ANYBLOB="66696c0ad538576427acb7d96572000000000000000000000000000000000000000000000400000058000000801a11e138501d6e99bde97de838822b084eadae7e538677b4b17e323cd7458d95afc3d675250ea89bd1244983929589d5195fa377c0b8c6956e729bf6fe108a3c31729d754f9b7ed46737caa0fc6d8f8a02361133ca8a1ec15e561e84ca08f9d68e52baf5b19f61000000c4788983224c"], &(0x7f0000000b80)=0x1) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000002640)={@ipv4={[], [], @multicast1}, @loopback, @mcast2, 0x0, 0x10001, 0x5, 0x0, 0x0, 0x400001f}) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000940)) socket$inet6(0xa, 0x0, 0x6d) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000a80)={'NETMAP\x00'}, &(0x7f0000000d00)=0x1e) socket$unix(0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000c40)={r5}) bind$bt_rfcomm(r6, &(0x7f0000000cc0)={0x1f, {0x7, 0x200, 0x0, 0x101, 0x10000, 0x4000000000000002}, 0x3}, 0xa) ioctl$sock_proto_private(0xffffffffffffffff, 0x89e3, &(0x7f0000000080)="6387058d03af4d529ed678b34a6e5c5d58975f6097c8a3f07774c210cdc337a4c37c3aa3550b0aa9e02289315602be8c6a389a3b303d2e68d4b39091c462") [ 149.926922] IPVS: ftp: loaded support on port[0] = 21 [ 150.098697] IPVS: ftp: loaded support on port[0] = 21 07:10:22 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x0, &(0x7f0000000200)=""/244, &(0x7f0000000040)=0xfffffffffffffdb1) 07:10:22 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7030000000000006a0a00fe000000008500000030000000b7000000000000009500000000000000"], &(0x7f00000002c0)="7383ee86dfd40f176d2c65"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x73, &(0x7f0000000080)="baef530cc81f740c8f4b5b630683", &(0x7f0000000100)=""/115, 0xf000}, 0x28) 07:10:22 executing program 4: r0 = socket(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$alg(r0, &(0x7f00000092c0)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="fe74", 0x2}], 0x1, &(0x7f0000000380)}, {0x0, 0x0, &(0x7f0000000500)}], 0x2, 0x0) 07:10:22 executing program 1: r0 = socket(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$alg(r0, &(0x7f00000092c0)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="fe74", 0x2}], 0x1, &(0x7f0000000380)}, {0x0, 0x0, &(0x7f0000000500)}], 0x2, 0x0) 07:10:22 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$unix(0x1, 0x1, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)="e91f7189591e9233614b00"}, 0x10) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 07:10:22 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x30, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 07:10:22 executing program 4: r0 = socket(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$alg(r0, &(0x7f00000092c0)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="fe74", 0x2}], 0x1, &(0x7f0000000380)}, {0x0, 0x0, &(0x7f0000000500)}], 0x2, 0x0) 07:10:22 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000001c0)=0x2, 0x4) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dea5d666070") getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 07:10:22 executing program 1: r0 = socket(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$alg(r0, &(0x7f00000092c0)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="fe74", 0x2}], 0x1, &(0x7f0000000380)}, {0x0, 0x0, &(0x7f0000000500)}], 0x2, 0x0) 07:10:22 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000240)="04", 0x1, 0x40, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 07:10:22 executing program 4: r0 = socket(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$alg(r0, &(0x7f00000092c0)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="fe74", 0x2}], 0x1, &(0x7f0000000380)}, {0x0, 0x0, &(0x7f0000000500)}], 0x2, 0x0) 07:10:22 executing program 1: r0 = socket(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$alg(r0, &(0x7f00000092c0)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="fe74", 0x2}], 0x1, &(0x7f0000000380)}, {0x0, 0x0, &(0x7f0000000500)}], 0x2, 0x0) 07:10:23 executing program 5: r0 = socket(0x4000000000000f, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.events\x00', 0x26e1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f0000000100)={0x1}) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) ioctl(r1, 0x3, &(0x7f0000000540)="111c455155621ccdd832563423a3f536c6357fe45536848d07d4ec39c90440ac71b72150013072d44bc18f8aa9b3260a7704f422b3dd1f545e31fa8a35e5e924a2d7b93d856dfee27a3f88281b614bd7f584b612b47f3c576023e861d4e95429f716630c368b3ae0c985") write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)) r2 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) accept$packet(r2, &(0x7f0000001a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001a80)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001ac0)={'syzkaller0\x00', r3}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000180)={r2}) socket$inet6(0xa, 0x807, 0x6) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000440)=0x9, 0x4) recvfrom$unix(r4, &(0x7f00000001c0)=""/77, 0x4d, 0x100, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000400)=""/22, 0x16, 0x10000, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e23, @rand_addr}}, [0xdc, 0x5, 0xe, 0x1a2, 0x8, 0x0, 0x0, 0x9, 0x8, 0xfff, 0x1, 0x3, 0xffffffffffff7851, 0x5, 0x1]}, &(0x7f00000003c0)=0x100) write$cgroup_type(r1, &(0x7f0000000480)='threaded\x00', 0x9) 07:10:23 executing program 2: socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) close(r1) recvmmsg(r0, &(0x7f0000005b80)=[{{&(0x7f0000005440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000005600)=[{&(0x7f0000005540)=""/163, 0xa3}], 0x1, &(0x7f0000005640)=""/190, 0xbe}}], 0x1, 0x41, &(0x7f0000005d00)={0x0, 0x989680}) 07:10:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000240)="04", 0x1, 0x40, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 07:10:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000000c00)={&(0x7f0000000200)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000740)=""/78, 0x4e}], 0x1, &(0x7f0000000bc0)=""/45, 0x2d}, 0x0) 07:10:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000100), 0xff08) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x20001001}) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) 07:10:23 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_bond\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x0, 0x7fffffff}}) 07:10:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x3c}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:10:23 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_bond\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x0, 0x7fffffff}}) 07:10:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000240)="04", 0x1, 0x40, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 07:10:23 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair(0x18, 0x6, 0x5, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x0, 0x30, 0x9, 0x7}, &(0x7f0000000100)=0x18) r2 = socket$inet6(0xa, 0x803, 0x8) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r3 = openat$cgroup_ro(r1, &(0x7f0000000240)='memory.stat\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x18, r4, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4}, 0x48000) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xbd}], 0x30}], 0x1, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x0, 0x0, 0xa}, 0x0, 0xfff}}, 0xf8}}, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000400), &(0x7f0000000540)=0xc) 07:10:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000100), 0xff08) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x20001001}) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) 07:10:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000240)="04", 0x1, 0x40, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 07:10:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000100), 0xff08) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x20001001}) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) 07:10:24 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_bond\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x0, 0x7fffffff}}) 07:10:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x3c}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:10:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(rfc4106(gcm(aes)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000140), 0x10) 07:10:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000480)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={&(0x7f00000009c0)={0x20, 0x26, 0x5, 0x0, 0x0, {0x3}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 07:10:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000100), 0xff08) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x20001001}) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) 07:10:24 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_bond\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x0, 0x7fffffff}}) 07:10:24 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x74}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 07:10:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x73}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x1, 0x0, 0x0, 0x7a}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 07:10:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x3c}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:10:24 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x74}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 07:10:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000580)={0x1, {{0xa, 0x4e23, 0x4, @empty, 0xfffffffffffffffc}}, {{0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x20}, 0x7}}}, 0x108) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f00000001c0)=""/120, &(0x7f0000000240)=0x78) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x93f2, @local, 0x1}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e23}}, 0x101, 0x7, 0x40, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0x44a) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) socket$unix(0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000000740), 0x0, 0x200408d4, &(0x7f0000000700)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000004c0)={0x0, {{0x2, 0x0, @loopback}}}, 0x88) bind(0xffffffffffffffff, &(0x7f0000000300)=@nfc, 0x80) bind$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000006c0)={'veth1_to_team\x00'}) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000740), 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000780)=ANY=[], 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), 0x54) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380), 0x4) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f00000007c0)) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000180), 0x1000001ec) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000280)) pipe(&(0x7f00000008c0)) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000900), 0x8) sendto$inet6(r0, &(0x7f0000000000)="ccf96200", 0x4, 0x11, &(0x7f0000000040)={0xa, 0x4e20, 0x7}, 0x1c) close(r0) 07:10:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000100), 0xff08) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x20001001}) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) 07:10:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000100), 0xff08) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x20001001}) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) 07:10:24 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x74}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 07:10:24 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff87, 0x7a, 0x0, 0x0, 0x0, 0x27}}, &(0x7f0000000180)='GPL\x00', 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) 07:10:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000580)={0x1, {{0xa, 0x4e23, 0x4, @empty, 0xfffffffffffffffc}}, {{0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x20}, 0x7}}}, 0x108) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f00000001c0)=""/120, &(0x7f0000000240)=0x78) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x93f2, @local, 0x1}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e23}}, 0x101, 0x7, 0x40, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0x44a) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) socket$unix(0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000000740), 0x0, 0x200408d4, &(0x7f0000000700)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000004c0)={0x0, {{0x2, 0x0, @loopback}}}, 0x88) bind(0xffffffffffffffff, &(0x7f0000000300)=@nfc, 0x80) bind$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000006c0)={'veth1_to_team\x00'}) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000740), 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000780)=ANY=[], 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), 0x54) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380), 0x4) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f00000007c0)) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000180), 0x1000001ec) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000280)) pipe(&(0x7f00000008c0)) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000900), 0x8) sendto$inet6(r0, &(0x7f0000000000)="ccf96200", 0x4, 0x11, &(0x7f0000000040)={0xa, 0x4e20, 0x7}, 0x1c) close(r0) 07:10:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x3c}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:10:24 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x74}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 07:10:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000100), 0xff08) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x20001001}) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) 07:10:24 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x75}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) 07:10:24 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) 07:10:24 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000050607031dfffd946fa2830020200a0009000100061d85680c1baba204007f7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 07:10:25 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@delneigh={0x1c, 0x1d, 0x201, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x6b7, 0x0) 07:10:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000580)={0x1, {{0xa, 0x4e23, 0x4, @empty, 0xfffffffffffffffc}}, {{0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x20}, 0x7}}}, 0x108) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f00000001c0)=""/120, &(0x7f0000000240)=0x78) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x93f2, @local, 0x1}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e23}}, 0x101, 0x7, 0x40, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0x44a) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) socket$unix(0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000000740), 0x0, 0x200408d4, &(0x7f0000000700)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000004c0)={0x0, {{0x2, 0x0, @loopback}}}, 0x88) bind(0xffffffffffffffff, &(0x7f0000000300)=@nfc, 0x80) bind$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000006c0)={'veth1_to_team\x00'}) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000740), 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000780)=ANY=[], 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), 0x54) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380), 0x4) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f00000007c0)) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000180), 0x1000001ec) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000280)) pipe(&(0x7f00000008c0)) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000900), 0x8) sendto$inet6(r0, &(0x7f0000000000)="ccf96200", 0x4, 0x11, &(0x7f0000000040)={0xa, 0x4e20, 0x7}, 0x1c) close(r0) 07:10:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}]}, &(0x7f000045c000)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) shutdown(r0, 0x2000000000000002) 07:10:25 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) [ 152.921708] validate_nla: 7 callbacks suppressed [ 152.921717] netlink: 'syz-executor4': attribute type 1 has an invalid length. [ 152.981918] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 07:10:25 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xf, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x27}}, &(0x7f0000000040)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) 07:10:25 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {}, 0x0, 0x2}, 0xe) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000000), &(0x7f00000000c0)=0x2) 07:10:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000580)={0x1, {{0xa, 0x4e23, 0x4, @empty, 0xfffffffffffffffc}}, {{0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x20}, 0x7}}}, 0x108) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f00000001c0)=""/120, &(0x7f0000000240)=0x78) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x93f2, @local, 0x1}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e23}}, 0x101, 0x7, 0x40, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0x44a) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) socket$unix(0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000000740), 0x0, 0x200408d4, &(0x7f0000000700)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000004c0)={0x0, {{0x2, 0x0, @loopback}}}, 0x88) bind(0xffffffffffffffff, &(0x7f0000000300)=@nfc, 0x80) bind$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000006c0)={'veth1_to_team\x00'}) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000740), 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000780)=ANY=[], 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), 0x54) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380), 0x4) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f00000007c0)) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000180), 0x1000001ec) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000280)) pipe(&(0x7f00000008c0)) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000900), 0x8) sendto$inet6(r0, &(0x7f0000000000)="ccf96200", 0x4, 0x11, &(0x7f0000000040)={0xa, 0x4e20, 0x7}, 0x1c) close(r0) 07:10:25 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) 07:10:25 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@delneigh={0x1c, 0x1d, 0x201, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x6b7, 0x0) 07:10:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(r0, 0x0, 0x200000000000043, &(0x7f0000f39000)=""/30, &(0x7f0000001000)=0x1e) 07:10:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}]}, &(0x7f000045c000)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) shutdown(r0, 0x2000000000000002) 07:10:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000bba000)={&(0x7f00003a2000)=@abs, 0x8, &(0x7f00006c6ff0), 0x0, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000e4ffc8)={&(0x7f0000beb000)=@abs, 0x6e, &(0x7f000000d000), 0x38d, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) close(r2) close(r0) 07:10:25 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0xe, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) 07:10:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000001600)={0xad, {{0x2, 0x4e21}}}, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) mkdirat$cgroup(r0, &(0x7f00000003c0)='syz1\x00', 0x1ff) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002780)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000002880)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000028c0)={0x1, 0x9, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000008000000000000002000000f5bff7ff0900ffff00000000000000000200bf00030000000000000000000000850000004d00000000000000000000009500000000000000"], &(0x7f0000000500)='syzkaller\x00', 0x39d, 0x1000, &(0x7f0000000540)=""/4096, 0x41f00, 0x1, [], r2, 0x6}, 0x48) bind$alg(r1, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="a01d3da4c8ca67cfb09524b8c078e44ff13ca684ad04f70ea8755638469528f438dd712bea05f086e648ff3f7d54d140291edaaa515f02f5a396cd411c53720e", 0x40) r3 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="d100000000000007003068da4174fbe113b6daa9cdae72a4f8038c49aad82526d62df448a542e71c151b8ecf2321b2d315d28101705f4c20cb00002052c722c3"], 0x40) recvmmsg(r3, &(0x7f0000008a00)=[{{0x0, 0xfffffffffffffce2, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x30}], 0x1, 0x0, 0x16c}}], 0x1, 0x0, &(0x7f0000008bc0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r0, 0x50, &(0x7f00000001c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)=r4, 0xfffffe8f) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@mcast2, 0x1, 0x2, 0x2, 0xc, 0x7, 0xc8, 0x3}, 0x20) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000001540)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f0000001580)=0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000016c0)=@filter={'filter\x00', 0xe, 0x4, 0x5a8, 0x0, 0x248, 0x248, 0x248, 0x118, 0x500, 0x500, 0x500, 0x500, 0x500, 0x4, &(0x7f0000000140), {[{{@uncond, 0x0, 0xc8, 0xf0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@uncond, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@mh={0x28, 'mh\x00', 0x0, {0x9, 0x3f}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x10000, 0x30, "54c1e8f76012ae27f047a56390bd4f5fd7cc639948b3cc6ef24355d1dfa7"}}}, {{@uncond, 0x0, 0x290, 0x2b8, 0x0, {}, [@common=@srh1={0x90, 'srh\x00', 0x1, {0x87, 0x3, 0x401, 0x9, 0x2, @mcast2, @mcast2, @local, [0x0, 0xff, 0x0, 0xffffffff], [0x0, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xffffff00, 0xffffff00, 0xff], 0x1001, 0x1000}}, @common=@rt={0x138, 'rt\x00', 0x0, {0x9, 0x3, 0x200, 0x1, 0x0, 0x7, [@remote, @empty, @loopback, @local, @mcast2, @local, @loopback, @empty, @dev={0xfe, 0x80, [], 0x1d}, @empty, @mcast2, @remote, @local, @loopback, @remote, @loopback], 0x5}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x608) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000015c0)=@assoc_value={r5, 0x4}, 0x8) openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.threads\x00', 0x2, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000100)={@mcast2, r2}, 0x14) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000300), 0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x5, 0x1, 0x3, 0x2, 0x3, 0x6b, 0x8000}, &(0x7f0000001d00)=0x20) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x8, 0x9, 0x9, 0x7, 0x2}) 07:10:25 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) 07:10:25 executing program 0: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2f0000001800030007fffd946fa283bc8020000000040005031d8568130009000f0014cc16ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) 07:10:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}]}, &(0x7f000045c000)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) shutdown(r0, 0x2000000000000002) 07:10:25 executing program 0: r0 = socket(0x4, 0x5, 0x8) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000380)=ANY=[@ANYBLOB="0000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000240100000100000001000000000000000600000000000000000000000000000000000000000000000000000000000000b43c000000000000010000000000000001010000000000000010000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000340)='yeah\x00', 0x5) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 07:10:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0xe}, 0x1c) sendto$inet6(r0, &(0x7f0000c9f000), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x10000000000010, &(0x7f0000534000), &(0x7f0000000040)=0x4) 07:10:25 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0xe, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) 07:10:25 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@delneigh={0x1c, 0x1d, 0x201, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x6b7, 0x0) 07:10:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}]}, &(0x7f000045c000)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) shutdown(r0, 0x2000000000000002) 07:10:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @rand_addr}, {0x304, @dev}, 0x0, {}, "00000080000001000000007000"}) 07:10:25 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0xe, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) 07:10:25 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x1ffff, 0xa18c86b4ac023da6) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 07:10:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000001600)={0xad, {{0x2, 0x4e21}}}, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) mkdirat$cgroup(r0, &(0x7f00000003c0)='syz1\x00', 0x1ff) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002780)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000002880)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000028c0)={0x1, 0x9, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000008000000000000002000000f5bff7ff0900ffff00000000000000000200bf00030000000000000000000000850000004d00000000000000000000009500000000000000"], &(0x7f0000000500)='syzkaller\x00', 0x39d, 0x1000, &(0x7f0000000540)=""/4096, 0x41f00, 0x1, [], r2, 0x6}, 0x48) bind$alg(r1, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="a01d3da4c8ca67cfb09524b8c078e44ff13ca684ad04f70ea8755638469528f438dd712bea05f086e648ff3f7d54d140291edaaa515f02f5a396cd411c53720e", 0x40) r3 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="d100000000000007003068da4174fbe113b6daa9cdae72a4f8038c49aad82526d62df448a542e71c151b8ecf2321b2d315d28101705f4c20cb00002052c722c3"], 0x40) recvmmsg(r3, &(0x7f0000008a00)=[{{0x0, 0xfffffffffffffce2, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x30}], 0x1, 0x0, 0x16c}}], 0x1, 0x0, &(0x7f0000008bc0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r0, 0x50, &(0x7f00000001c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)=r4, 0xfffffe8f) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@mcast2, 0x1, 0x2, 0x2, 0xc, 0x7, 0xc8, 0x3}, 0x20) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000001540)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f0000001580)=0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000016c0)=@filter={'filter\x00', 0xe, 0x4, 0x5a8, 0x0, 0x248, 0x248, 0x248, 0x118, 0x500, 0x500, 0x500, 0x500, 0x500, 0x4, &(0x7f0000000140), {[{{@uncond, 0x0, 0xc8, 0xf0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@uncond, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@mh={0x28, 'mh\x00', 0x0, {0x9, 0x3f}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x10000, 0x30, "54c1e8f76012ae27f047a56390bd4f5fd7cc639948b3cc6ef24355d1dfa7"}}}, {{@uncond, 0x0, 0x290, 0x2b8, 0x0, {}, [@common=@srh1={0x90, 'srh\x00', 0x1, {0x87, 0x3, 0x401, 0x9, 0x2, @mcast2, @mcast2, @local, [0x0, 0xff, 0x0, 0xffffffff], [0x0, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xffffff00, 0xffffff00, 0xff], 0x1001, 0x1000}}, @common=@rt={0x138, 'rt\x00', 0x0, {0x9, 0x3, 0x200, 0x1, 0x0, 0x7, [@remote, @empty, @loopback, @local, @mcast2, @local, @loopback, @empty, @dev={0xfe, 0x80, [], 0x1d}, @empty, @mcast2, @remote, @local, @loopback, @remote, @loopback], 0x5}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x608) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000015c0)=@assoc_value={r5, 0x4}, 0x8) openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.threads\x00', 0x2, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000100)={@mcast2, r2}, 0x14) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000300), 0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x5, 0x1, 0x3, 0x2, 0x3, 0x6b, 0x8000}, &(0x7f0000001d00)=0x20) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x8, 0x9, 0x9, 0x7, 0x2}) 07:10:25 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0xbee7b28b155d24a0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x7530}, 0x5e9) sendto$inet6(r0, &(0x7f0000000080), 0xfffffffffffffdb0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 07:10:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000001600)={0xad, {{0x2, 0x4e21}}}, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) mkdirat$cgroup(r0, &(0x7f00000003c0)='syz1\x00', 0x1ff) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002780)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000002880)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000028c0)={0x1, 0x9, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000008000000000000002000000f5bff7ff0900ffff00000000000000000200bf00030000000000000000000000850000004d00000000000000000000009500000000000000"], &(0x7f0000000500)='syzkaller\x00', 0x39d, 0x1000, &(0x7f0000000540)=""/4096, 0x41f00, 0x1, [], r2, 0x6}, 0x48) bind$alg(r1, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="a01d3da4c8ca67cfb09524b8c078e44ff13ca684ad04f70ea8755638469528f438dd712bea05f086e648ff3f7d54d140291edaaa515f02f5a396cd411c53720e", 0x40) r3 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="d100000000000007003068da4174fbe113b6daa9cdae72a4f8038c49aad82526d62df448a542e71c151b8ecf2321b2d315d28101705f4c20cb00002052c722c3"], 0x40) recvmmsg(r3, &(0x7f0000008a00)=[{{0x0, 0xfffffffffffffce2, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x30}], 0x1, 0x0, 0x16c}}], 0x1, 0x0, &(0x7f0000008bc0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r0, 0x50, &(0x7f00000001c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)=r4, 0xfffffe8f) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@mcast2, 0x1, 0x2, 0x2, 0xc, 0x7, 0xc8, 0x3}, 0x20) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000001540)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f0000001580)=0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000016c0)=@filter={'filter\x00', 0xe, 0x4, 0x5a8, 0x0, 0x248, 0x248, 0x248, 0x118, 0x500, 0x500, 0x500, 0x500, 0x500, 0x4, &(0x7f0000000140), {[{{@uncond, 0x0, 0xc8, 0xf0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@uncond, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@mh={0x28, 'mh\x00', 0x0, {0x9, 0x3f}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x10000, 0x30, "54c1e8f76012ae27f047a56390bd4f5fd7cc639948b3cc6ef24355d1dfa7"}}}, {{@uncond, 0x0, 0x290, 0x2b8, 0x0, {}, [@common=@srh1={0x90, 'srh\x00', 0x1, {0x87, 0x3, 0x401, 0x9, 0x2, @mcast2, @mcast2, @local, [0x0, 0xff, 0x0, 0xffffffff], [0x0, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xffffff00, 0xffffff00, 0xff], 0x1001, 0x1000}}, @common=@rt={0x138, 'rt\x00', 0x0, {0x9, 0x3, 0x200, 0x1, 0x0, 0x7, [@remote, @empty, @loopback, @local, @mcast2, @local, @loopback, @empty, @dev={0xfe, 0x80, [], 0x1d}, @empty, @mcast2, @remote, @local, @loopback, @remote, @loopback], 0x5}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x608) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000015c0)=@assoc_value={r5, 0x4}, 0x8) openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.threads\x00', 0x2, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000100)={@mcast2, r2}, 0x14) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000300), 0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x5, 0x1, 0x3, 0x2, 0x3, 0x6b, 0x8000}, &(0x7f0000001d00)=0x20) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x8, 0x9, 0x9, 0x7, 0x2}) 07:10:25 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@delneigh={0x1c, 0x1d, 0x201, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x6b7, 0x0) 07:10:26 executing program 0: r0 = socket(0x4, 0x5, 0x8) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000380)=ANY=[@ANYBLOB="0000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000240100000100000001000000000000000600000000000000000000000000000000000000000000000000000000000000b43c000000000000010000000000000001010000000000000010000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000340)='yeah\x00', 0x5) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 07:10:26 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0xe, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) 07:10:26 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0xbee7b28b155d24a0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x7530}, 0x5e9) sendto$inet6(r0, &(0x7f0000000080), 0xfffffffffffffdb0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 07:10:26 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000dc0000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000939ff4)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000b1eff4)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000830ff4)) 07:10:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000001600)={0xad, {{0x2, 0x4e21}}}, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) mkdirat$cgroup(r0, &(0x7f00000003c0)='syz1\x00', 0x1ff) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002780)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000002880)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000028c0)={0x1, 0x9, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000008000000000000002000000f5bff7ff0900ffff00000000000000000200bf00030000000000000000000000850000004d00000000000000000000009500000000000000"], &(0x7f0000000500)='syzkaller\x00', 0x39d, 0x1000, &(0x7f0000000540)=""/4096, 0x41f00, 0x1, [], r2, 0x6}, 0x48) bind$alg(r1, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="a01d3da4c8ca67cfb09524b8c078e44ff13ca684ad04f70ea8755638469528f438dd712bea05f086e648ff3f7d54d140291edaaa515f02f5a396cd411c53720e", 0x40) r3 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="d100000000000007003068da4174fbe113b6daa9cdae72a4f8038c49aad82526d62df448a542e71c151b8ecf2321b2d315d28101705f4c20cb00002052c722c3"], 0x40) recvmmsg(r3, &(0x7f0000008a00)=[{{0x0, 0xfffffffffffffce2, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x30}], 0x1, 0x0, 0x16c}}], 0x1, 0x0, &(0x7f0000008bc0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r0, 0x50, &(0x7f00000001c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)=r4, 0xfffffe8f) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@mcast2, 0x1, 0x2, 0x2, 0xc, 0x7, 0xc8, 0x3}, 0x20) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000001540)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f0000001580)=0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000016c0)=@filter={'filter\x00', 0xe, 0x4, 0x5a8, 0x0, 0x248, 0x248, 0x248, 0x118, 0x500, 0x500, 0x500, 0x500, 0x500, 0x4, &(0x7f0000000140), {[{{@uncond, 0x0, 0xc8, 0xf0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@uncond, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@mh={0x28, 'mh\x00', 0x0, {0x9, 0x3f}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x10000, 0x30, "54c1e8f76012ae27f047a56390bd4f5fd7cc639948b3cc6ef24355d1dfa7"}}}, {{@uncond, 0x0, 0x290, 0x2b8, 0x0, {}, [@common=@srh1={0x90, 'srh\x00', 0x1, {0x87, 0x3, 0x401, 0x9, 0x2, @mcast2, @mcast2, @local, [0x0, 0xff, 0x0, 0xffffffff], [0x0, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xffffff00, 0xffffff00, 0xff], 0x1001, 0x1000}}, @common=@rt={0x138, 'rt\x00', 0x0, {0x9, 0x3, 0x200, 0x1, 0x0, 0x7, [@remote, @empty, @loopback, @local, @mcast2, @local, @loopback, @empty, @dev={0xfe, 0x80, [], 0x1d}, @empty, @mcast2, @remote, @local, @loopback, @remote, @loopback], 0x5}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x608) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000015c0)=@assoc_value={r5, 0x4}, 0x8) openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.threads\x00', 0x2, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000100)={@mcast2, r2}, 0x14) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000300), 0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x5, 0x1, 0x3, 0x2, 0x3, 0x6b, 0x8000}, &(0x7f0000001d00)=0x20) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x8, 0x9, 0x9, 0x7, 0x2}) 07:10:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000001600)={0xad, {{0x2, 0x4e21}}}, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) mkdirat$cgroup(r0, &(0x7f00000003c0)='syz1\x00', 0x1ff) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002780)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000002880)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000028c0)={0x1, 0x9, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000008000000000000002000000f5bff7ff0900ffff00000000000000000200bf00030000000000000000000000850000004d00000000000000000000009500000000000000"], &(0x7f0000000500)='syzkaller\x00', 0x39d, 0x1000, &(0x7f0000000540)=""/4096, 0x41f00, 0x1, [], r2, 0x6}, 0x48) bind$alg(r1, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="a01d3da4c8ca67cfb09524b8c078e44ff13ca684ad04f70ea8755638469528f438dd712bea05f086e648ff3f7d54d140291edaaa515f02f5a396cd411c53720e", 0x40) r3 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="d100000000000007003068da4174fbe113b6daa9cdae72a4f8038c49aad82526d62df448a542e71c151b8ecf2321b2d315d28101705f4c20cb00002052c722c3"], 0x40) recvmmsg(r3, &(0x7f0000008a00)=[{{0x0, 0xfffffffffffffce2, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x30}], 0x1, 0x0, 0x16c}}], 0x1, 0x0, &(0x7f0000008bc0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r0, 0x50, &(0x7f00000001c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)=r4, 0xfffffe8f) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@mcast2, 0x1, 0x2, 0x2, 0xc, 0x7, 0xc8, 0x3}, 0x20) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000001540)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f0000001580)=0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000016c0)=@filter={'filter\x00', 0xe, 0x4, 0x5a8, 0x0, 0x248, 0x248, 0x248, 0x118, 0x500, 0x500, 0x500, 0x500, 0x500, 0x4, &(0x7f0000000140), {[{{@uncond, 0x0, 0xc8, 0xf0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@uncond, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@mh={0x28, 'mh\x00', 0x0, {0x9, 0x3f}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x10000, 0x30, "54c1e8f76012ae27f047a56390bd4f5fd7cc639948b3cc6ef24355d1dfa7"}}}, {{@uncond, 0x0, 0x290, 0x2b8, 0x0, {}, [@common=@srh1={0x90, 'srh\x00', 0x1, {0x87, 0x3, 0x401, 0x9, 0x2, @mcast2, @mcast2, @local, [0x0, 0xff, 0x0, 0xffffffff], [0x0, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xffffff00, 0xffffff00, 0xff], 0x1001, 0x1000}}, @common=@rt={0x138, 'rt\x00', 0x0, {0x9, 0x3, 0x200, 0x1, 0x0, 0x7, [@remote, @empty, @loopback, @local, @mcast2, @local, @loopback, @empty, @dev={0xfe, 0x80, [], 0x1d}, @empty, @mcast2, @remote, @local, @loopback, @remote, @loopback], 0x5}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x608) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000015c0)=@assoc_value={r5, 0x4}, 0x8) openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.threads\x00', 0x2, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000100)={@mcast2, r2}, 0x14) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000300), 0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x5, 0x1, 0x3, 0x2, 0x3, 0x6b, 0x8000}, &(0x7f0000001d00)=0x20) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x8, 0x9, 0x9, 0x7, 0x2}) 07:10:26 executing program 5: r0 = socket(0x4, 0x5, 0x8) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000380)=ANY=[@ANYBLOB="0000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000240100000100000001000000000000000600000000000000000000000000000000000000000000000000000000000000b43c000000000000010000000000000001010000000000000010000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000340)='yeah\x00', 0x5) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 07:10:26 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0xbee7b28b155d24a0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x7530}, 0x5e9) sendto$inet6(r0, &(0x7f0000000080), 0xfffffffffffffdb0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 07:10:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000001600)={0xad, {{0x2, 0x4e21}}}, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) mkdirat$cgroup(r0, &(0x7f00000003c0)='syz1\x00', 0x1ff) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002780)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000002880)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000028c0)={0x1, 0x9, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000008000000000000002000000f5bff7ff0900ffff00000000000000000200bf00030000000000000000000000850000004d00000000000000000000009500000000000000"], &(0x7f0000000500)='syzkaller\x00', 0x39d, 0x1000, &(0x7f0000000540)=""/4096, 0x41f00, 0x1, [], r2, 0x6}, 0x48) bind$alg(r1, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="a01d3da4c8ca67cfb09524b8c078e44ff13ca684ad04f70ea8755638469528f438dd712bea05f086e648ff3f7d54d140291edaaa515f02f5a396cd411c53720e", 0x40) r3 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="d100000000000007003068da4174fbe113b6daa9cdae72a4f8038c49aad82526d62df448a542e71c151b8ecf2321b2d315d28101705f4c20cb00002052c722c3"], 0x40) recvmmsg(r3, &(0x7f0000008a00)=[{{0x0, 0xfffffffffffffce2, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x30}], 0x1, 0x0, 0x16c}}], 0x1, 0x0, &(0x7f0000008bc0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r0, 0x50, &(0x7f00000001c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)=r4, 0xfffffe8f) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@mcast2, 0x1, 0x2, 0x2, 0xc, 0x7, 0xc8, 0x3}, 0x20) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000001540)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f0000001580)=0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000016c0)=@filter={'filter\x00', 0xe, 0x4, 0x5a8, 0x0, 0x248, 0x248, 0x248, 0x118, 0x500, 0x500, 0x500, 0x500, 0x500, 0x4, &(0x7f0000000140), {[{{@uncond, 0x0, 0xc8, 0xf0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@uncond, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@mh={0x28, 'mh\x00', 0x0, {0x9, 0x3f}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x10000, 0x30, "54c1e8f76012ae27f047a56390bd4f5fd7cc639948b3cc6ef24355d1dfa7"}}}, {{@uncond, 0x0, 0x290, 0x2b8, 0x0, {}, [@common=@srh1={0x90, 'srh\x00', 0x1, {0x87, 0x3, 0x401, 0x9, 0x2, @mcast2, @mcast2, @local, [0x0, 0xff, 0x0, 0xffffffff], [0x0, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xffffff00, 0xffffff00, 0xff], 0x1001, 0x1000}}, @common=@rt={0x138, 'rt\x00', 0x0, {0x9, 0x3, 0x200, 0x1, 0x0, 0x7, [@remote, @empty, @loopback, @local, @mcast2, @local, @loopback, @empty, @dev={0xfe, 0x80, [], 0x1d}, @empty, @mcast2, @remote, @local, @loopback, @remote, @loopback], 0x5}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x608) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000015c0)=@assoc_value={r5, 0x4}, 0x8) openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.threads\x00', 0x2, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000100)={@mcast2, r2}, 0x14) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000300), 0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x5, 0x1, 0x3, 0x2, 0x3, 0x6b, 0x8000}, &(0x7f0000001d00)=0x20) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x8, 0x9, 0x9, 0x7, 0x2}) 07:10:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000001600)={0xad, {{0x2, 0x4e21}}}, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) mkdirat$cgroup(r0, &(0x7f00000003c0)='syz1\x00', 0x1ff) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002780)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000002880)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000028c0)={0x1, 0x9, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000008000000000000002000000f5bff7ff0900ffff00000000000000000200bf00030000000000000000000000850000004d00000000000000000000009500000000000000"], &(0x7f0000000500)='syzkaller\x00', 0x39d, 0x1000, &(0x7f0000000540)=""/4096, 0x41f00, 0x1, [], r2, 0x6}, 0x48) bind$alg(r1, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="a01d3da4c8ca67cfb09524b8c078e44ff13ca684ad04f70ea8755638469528f438dd712bea05f086e648ff3f7d54d140291edaaa515f02f5a396cd411c53720e", 0x40) r3 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="d100000000000007003068da4174fbe113b6daa9cdae72a4f8038c49aad82526d62df448a542e71c151b8ecf2321b2d315d28101705f4c20cb00002052c722c3"], 0x40) recvmmsg(r3, &(0x7f0000008a00)=[{{0x0, 0xfffffffffffffce2, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x30}], 0x1, 0x0, 0x16c}}], 0x1, 0x0, &(0x7f0000008bc0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r0, 0x50, &(0x7f00000001c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)=r4, 0xfffffe8f) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@mcast2, 0x1, 0x2, 0x2, 0xc, 0x7, 0xc8, 0x3}, 0x20) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000001540)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f0000001580)=0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000016c0)=@filter={'filter\x00', 0xe, 0x4, 0x5a8, 0x0, 0x248, 0x248, 0x248, 0x118, 0x500, 0x500, 0x500, 0x500, 0x500, 0x4, &(0x7f0000000140), {[{{@uncond, 0x0, 0xc8, 0xf0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@uncond, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@mh={0x28, 'mh\x00', 0x0, {0x9, 0x3f}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x10000, 0x30, "54c1e8f76012ae27f047a56390bd4f5fd7cc639948b3cc6ef24355d1dfa7"}}}, {{@uncond, 0x0, 0x290, 0x2b8, 0x0, {}, [@common=@srh1={0x90, 'srh\x00', 0x1, {0x87, 0x3, 0x401, 0x9, 0x2, @mcast2, @mcast2, @local, [0x0, 0xff, 0x0, 0xffffffff], [0x0, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xffffff00, 0xffffff00, 0xff], 0x1001, 0x1000}}, @common=@rt={0x138, 'rt\x00', 0x0, {0x9, 0x3, 0x200, 0x1, 0x0, 0x7, [@remote, @empty, @loopback, @local, @mcast2, @local, @loopback, @empty, @dev={0xfe, 0x80, [], 0x1d}, @empty, @mcast2, @remote, @local, @loopback, @remote, @loopback], 0x5}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x608) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000015c0)=@assoc_value={r5, 0x4}, 0x8) openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.threads\x00', 0x2, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000100)={@mcast2, r2}, 0x14) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000300), 0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x5, 0x1, 0x3, 0x2, 0x3, 0x6b, 0x8000}, &(0x7f0000001d00)=0x20) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x8, 0x9, 0x9, 0x7, 0x2}) 07:10:26 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0xbee7b28b155d24a0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x7530}, 0x5e9) sendto$inet6(r0, &(0x7f0000000080), 0xfffffffffffffdb0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 07:10:27 executing program 0: r0 = socket(0x4, 0x5, 0x8) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000380)=ANY=[@ANYBLOB="0000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000240100000100000001000000000000000600000000000000000000000000000000000000000000000000000000000000b43c000000000000010000000000000001010000000000000010000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000340)='yeah\x00', 0x5) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 07:10:27 executing program 5: r0 = socket(0x4, 0x5, 0x8) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000380)=ANY=[@ANYBLOB="0000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000240100000100000001000000000000000600000000000000000000000000000000000000000000000000000000000000b43c000000000000010000000000000001010000000000000010000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000340)='yeah\x00', 0x5) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 07:10:28 executing program 0: r0 = socket(0x4, 0x5, 0x8) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000380)=ANY=[@ANYBLOB="0000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000240100000100000001000000000000000600000000000000000000000000000000000000000000000000000000000000b43c000000000000010000000000000001010000000000000010000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000340)='yeah\x00', 0x5) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 07:10:28 executing program 5: r0 = socket(0x4, 0x5, 0x8) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000380)=ANY=[@ANYBLOB="0000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000240100000100000001000000000000000600000000000000000000000000000000000000000000000000000000000000b43c000000000000010000000000000001010000000000000010000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000340)='yeah\x00', 0x5) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 07:10:28 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x6488]}, @local, {[], @udp={0x0, 0x77d50800, 0x8}}}}}}, &(0x7f0000000000)) 07:10:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(seed-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000a00)=""/164, 0xa4}], 0x2, &(0x7f0000000ec0)=""/210, 0x2f}}], 0x40000000000002e, 0x0, &(0x7f0000004840)) 07:10:28 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="d4", 0x1}], 0x1, 0x2) 07:10:28 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0xb, &(0x7f00000002c0)=""/199, &(0x7f0000000040)=0xc7) 07:10:28 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@delneigh={0x1c, 0x1d, 0x201, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x6b7, 0x0) 07:10:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) 07:10:28 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") r1 = socket(0x10, 0x4000000000002, 0x0) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000100)={"73697430001f8012000001e000000e02", @ifru_ivalue}) 07:10:28 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") r1 = socket(0x10, 0x4000000000002, 0x0) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000100)={"73697430001f8012000001e000000e02", @ifru_ivalue}) 07:10:29 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") r1 = socket(0x10, 0x4000000000002, 0x0) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000100)={"73697430001f8012000001e000000e02", @ifru_ivalue}) 07:10:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$sock_int(r0, 0x1, 0x1, &(0x7f0000000000)=0x6, 0x4) connect$inet6(r0, &(0x7f00001cd000)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) 07:10:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f0000000280)={0x14, 0x5, 0x6, 0xffffffffffffffff}, 0x14}}, 0x0) 07:10:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000f9c000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) sendmsg$unix(r2, &(0x7f0000bba000)={&(0x7f0000c57ff8)=@abs, 0x8, &(0x7f00006c6ff0), 0x0, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmsg(r1, &(0x7f00003d6fc8)={&(0x7f0000698000)=@generic, 0x80, &(0x7f000081afd0), 0x0, &(0x7f0000f9fff8)=""/90, 0x5a}, 0x0) 07:10:29 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") r1 = socket(0x10, 0x4000000000002, 0x0) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000100)={"73697430001f8012000001e000000e02", @ifru_ivalue}) [ 156.927947] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:10:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x13, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0xd801, 0x0, 0xff000000, 0x6c}}, &(0x7f00000002c0)='syzkaller\x00', 0x9, 0x4ae, &(0x7f0000000340)=""/207}, 0x48) 07:10:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000002c0)={0x20000000081, 0x5f70b710}) 07:10:29 executing program 2: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040)=0x1, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @remote, [{[{}]}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev}, @igmp={0x0, 0x0, 0x0, @dev}}}}}, &(0x7f0000000200)) 07:10:29 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000003) ioctl(r0, 0x8912, &(0x7f0000000100)="153f6234488dd25d766070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'gretap0\x00', 0x0}) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f00000004c0)=0x54) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, r3}, 0xc) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) 07:10:29 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x20000002}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x16000000, 0x0, 0x40000000}) 07:10:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x7) shutdown(r1, 0x1) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000300)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x366, 0x0, 0x0, 0x4e) 07:10:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1\x00', &(0x7f0000000000)=@ethtool_wolinfo={0x27, 0x0, 0x0, "a916c2c2bd62"}}) 07:10:29 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_proto_private(r1, 0x89e0, &(0x7f0000000180)) 07:10:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0x0, 0xe3d1, 0x3, 0x0, 0x313}) 07:10:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x7) shutdown(r1, 0x1) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000300)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x366, 0x0, 0x0, 0x4e) 07:10:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0x0, 0xe3d1, 0x3, 0x0, 0x313}) 07:10:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0x3, 0x0, 0x0, @dev}}}, &(0x7f0000000240)=0x90) 07:10:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000680)={&(0x7f0000000540), 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 07:10:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x7) shutdown(r1, 0x1) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000300)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x366, 0x0, 0x0, 0x4e) 07:10:29 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x6) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) sendto$inet6(r1, &(0x7f0000e33fe0)="b9", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r3, &(0x7f0000000040), 0x100000000) 07:10:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0x0, 0xe3d1, 0x3, 0x0, 0x313}) 07:10:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x20000002}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x16000000, 0x0, 0x40000000}) 07:10:30 executing program 4: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x10, &(0x7f00000000c0), 0x69b) 07:10:30 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x80000000000006) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000200)=0xffe, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 07:10:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x7) shutdown(r1, 0x1) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000300)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x366, 0x0, 0x0, 0x4e) 07:10:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0x0, 0xe3d1, 0x3, 0x0, 0x313}) 07:10:30 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = gettid() sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x900000000000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x50, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_NET_NS_PID={0x8, 0x13, r3}, @IFLA_MAP={0x28}]}, 0x50}}, 0x0) 07:10:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='vcan0\x00', 0x10) sendmsg$can_raw(r0, &(0x7f0000000180)={&(0x7f0000000080), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "14201a38d1a9ff4e43c9574dc338b4bed5abbbcf08e6debccffe54e2f9125ac933cb937a4f642146123e0b21a1f25d60bc5831b46cf051a408f88dbd92517a4b"}, 0x48}}, 0x4000000) sendto$inet(r0, &(0x7f0000000300)="85", 0x1, 0x4000000, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) [ 158.020460] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. 07:10:30 executing program 5: socketpair(0x100000001, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) close(r1) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 07:10:30 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x80000000000006) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000200)=0xffe, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) [ 158.062782] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 158.083984] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:10:30 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}}, 0x0) 07:10:30 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x9) ioctl(r0, 0x0, &(0x7f0000000280)="15") r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00', 0xfffffffffffffffe}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x40800000002ffd}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000180)={'tunl0\x00', {0x2, 0x4e20, @broadcast}}) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') accept$packet(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000300)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000600)={{{@in=@dev, @in=@remote}}, {{@in6=@mcast2}}}, &(0x7f0000000700)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000740)={0x0, @remote, @local}, &(0x7f0000000780)=0xc) recvmmsg(r0, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000001880)=""/4096, 0x1000}, {&(0x7f0000002880)=""/239, 0xef}, {&(0x7f0000002980)=""/227, 0xe3}, {&(0x7f0000002a80)=""/14, 0xe}], 0x4}, 0x8}, {{0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f0000002b00)=""/5, 0x5}], 0x1, &(0x7f0000002b80)=""/150, 0x96, 0x8}, 0x7}, {{&(0x7f0000002c40)=@l2, 0x80, &(0x7f0000002d80)=[{&(0x7f0000002cc0)=""/165, 0xa5}], 0x1, &(0x7f0000002dc0)=""/94, 0x5e, 0x7fffffff}, 0x100}, {{&(0x7f0000002e40)=@xdp, 0x80, &(0x7f0000003fc0)=[{&(0x7f0000002ec0)=""/4096, 0x1000}, {&(0x7f0000003ec0)=""/243, 0xf3}], 0x2, &(0x7f0000004000)=""/8, 0x8, 0x1}, 0x5}], 0x4, 0x2, &(0x7f0000004140)={0x77359400}) getsockopt$inet6_buf(r0, 0x29, 0x44, &(0x7f00000000c0)=""/175, &(0x7f0000000000)=0xaf) 07:10:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x20000002}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x16000000, 0x0, 0x40000000}) 07:10:30 executing program 3: r0 = socket$packet(0x11, 0x200000002, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00', 0x2000000c0ffffff}) 07:10:30 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@broute={'broute\x00', 0x20, 0x1, 0x278, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x0, &(0x7f0000000040), &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'tunl0\x00', 'bridge_slave_1\x00', 'veth1\x00', 'bpq0\x00', @local, [], @dev, [], 0xb8, 0xb8, 0x1e8, [@ip={'ip\x00', 0x20, {{@dev, @rand_addr}}}]}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:xserver_misc_device_t:s0\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x2f0) 07:10:30 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x80000000000006) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000200)=0xffe, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 07:10:30 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000680)=0x4, 0x4) 07:10:30 executing program 5: socketpair(0x100000001, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) close(r1) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 07:10:30 executing program 2: socketpair(0x100000001, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) close(r1) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 07:10:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x20000002}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x16000000, 0x0, 0x40000000}) 07:10:30 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x80000000000006) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000200)=0xffe, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) [ 158.594526] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.611448] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.619443] device bond0 entered promiscuous mode [ 158.627970] device bond_slave_0 entered promiscuous mode [ 158.643190] device bond_slave_1 entered promiscuous mode 07:10:30 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x4000031, 0xffffffffffffffff, 0x0) pselect6(0x0, &(0x7f00000000c0), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000080)={0x77359400}, &(0x7f0000000040)={&(0x7f0000000240), 0xffffff8a}) 07:10:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000800)=ANY=[@ANYRES16], 0x2) readv(r1, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/104, 0x34910}], 0x1) [ 159.028465] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.053334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.071192] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.077572] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.172601] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.179857] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.186259] bridge0: port 1(bridge_slave_0) entered forwarding state 07:10:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000100)="6b01b439c20fff989dc60cf447b83fcb", 0x10) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000240)="6729ac7d64820f0b715ecbfaf8d00983", 0x10) r1 = socket(0x11, 0x0, 0x883b) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) 07:10:31 executing program 2: socketpair(0x100000001, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) close(r1) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 07:10:31 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xf5) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)={@multicast2, @local, 0x0, 0x3, [@rand_addr, @empty, @empty]}, 0x1c) setsockopt$inet_mreqn(r0, 0x0, 0x25, &(0x7f0000000200)={@multicast2, @local}, 0xc) 07:10:31 executing program 5: socketpair(0x100000001, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) close(r1) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 07:10:31 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = accept(r0, 0x0, &(0x7f0000000240)) r2 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@rand_addr}, 0x0, @in6=@loopback}}, &(0x7f0000000400)=0xe8) r3 = accept4$packet(0xffffffffffffff9c, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000480)=0x14, 0x80000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000007c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000a40)={'vcan0\x00'}) accept4$packet(0xffffffffffffff9c, &(0x7f00000011c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001200)=0x14, 0x80800) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={0x0, 0x32, "7a439749de9a18de2a0e290b87c0eaa1c0124d3620ed3bb0d52cbb554d0f821177153e8be749dc38eae3e86b6158249646d7"}, &(0x7f0000000500)=0x3a) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={r4, 0x3}, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001240)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000001340)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000001380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000013c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001400)={{{@in=@multicast1, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000001500)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001540)={'team0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000001580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000015c0)=0x14) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000001600)={@dev}, &(0x7f0000001640)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f0000001680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000016c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001700)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000001800)=0xe8) accept$packet(0xffffffffffffff9c, &(0x7f0000001840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001880)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001900)={{{@in=@broadcast, @in=@multicast1}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000001a00)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001a40)={'team0\x00', 0x0}) accept4$packet(0xffffffffffffffff, &(0x7f0000001a80)={0x11, 0x0, 0x0}, &(0x7f0000001ac0)=0x14, 0x80000) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000002080)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002040)={&(0x7f0000001b00)={0xd8, r2, 0x502, 0x70bd2c, 0x25dfdbfe, {}, [{{0x8, 0x1, r5}, {0x78, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}}]}}, {{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}]}, 0xd8}, 0x1, 0x0, 0x0, 0x800}, 0x4000) mmap(&(0x7f0000f5f000/0x4000)=nil, 0x4000, 0x4, 0x31, r3, 0x10000) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000000), 0xfd49) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'ip6gretap0\x00', {0x2, 0x4e22, @loopback}}) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000440}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="88000000380000042dbd7000fedbdf251000000008005c00090000006c0006005ad89a8d83f210992d0dec67230100c8e9dd94eb182c881b1bf6dd7fd05d16a5889ffadf5b2b57441c78393d5be952c8903841fdb3af91673fafa4d94ce26ed8c833e601753724890c22ca690978b837d8ad6296146a9419e1e76c126ef939f113ed6718e548df21"], 0x1}, 0x1, 0x0, 0x0, 0x8050}, 0x40) 07:10:31 executing program 3: bpf$BPF_PROG_DETACH(0x12, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x700}, 0x14) 07:10:31 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000340), 0x8) [ 159.284800] 8021q: adding VLAN 0 to HW filter on device bond0 07:10:31 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff75257009bfa100000000000007010000f8ffffffb702000001000000bf130000000000008500000006000000b700000000000000950000ff00000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x2800000000000000, 0xe, 0x55, &(0x7f0000000140)="a06ad876d56a0e64d082778c3938", &(0x7f0000000380)=""/85}, 0x28) 07:10:31 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'gretap0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 07:10:31 executing program 4: r0 = socket(0x1e, 0x1, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1e, 0x303}, 0x10) recvmsg$kcm(r0, &(0x7f0000000800)={&(0x7f0000000040)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/252, 0xfc}], 0x1, &(0x7f00000007c0)=""/23, 0x17}, 0x0) recvmsg$kcm(r0, &(0x7f0000003700)={&(0x7f00000014c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000003600)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x1, &(0x7f0000003640)=""/141, 0x8d}, 0x0) 07:10:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="de75e1fe7d0e7634b214a3765ba0017995103a08917fc2a1", 0x18) 07:10:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000600)={@multicast1, @empty, 0x0, 0x400000000000000a}, 0x10) 07:10:31 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) 07:10:31 executing program 2: socketpair(0x100000001, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) close(r1) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 07:10:31 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'gretap0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 07:10:31 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$can_raw(r0, &(0x7f00000004c0), 0x10) 07:10:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, 0x29, 0x82d, 0x0, 0x0, {0x1}, [@generic="44a3c35306"]}, 0x1c}}, 0x0) 07:10:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1d}, 0x2c) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc}, [@ldst={0x7, 0x1, 0x0, 0x0, 0x7a}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 07:10:31 executing program 5: socketpair(0x100000001, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) close(r1) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 07:10:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x835, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14}, @IFA_LOCAL={0x14}]}, 0x40}}, 0x0) 07:10:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8, 0xc001}]]}}}]}, 0x3c}}, 0x0) 07:10:31 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x6, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 07:10:31 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'gretap0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 07:10:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) write(r0, &(0x7f0000001340)="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", 0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x81, 0xffff}) write$cgroup_int(r0, &(0x7f0000000380), 0x12) 07:10:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x200) recvmmsg(r0, &(0x7f000030efc4)=[{{&(0x7f0000413ffa)=@hci, 0x6, &(0x7f0000b60000), 0x0, &(0x7f00004f9000)}}], 0x1, 0x0, 0x0) 07:10:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x300}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x1000000}, [@IFLA_MASTER={0x8, 0x25}, @IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x38}}, 0x0) 07:10:32 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x1e8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000700], 0x0, &(0x7f0000000040), &(0x7f0000000700)=ANY=[@ANYBLOB="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"]}, 0x260) 07:10:32 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'gretap0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 07:10:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) 07:10:32 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b700000000000100bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000015d400300000000006506000001ed000071184300000000006c640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f00000001c0)="00f1290d2abb7a4c8e379eaab379b9fa21ad21b4d494a086cf1223b4d36e2485066bb2f9d522fe8620087fe88acf899bba525df57b4a8415f929f3c8d560e6e69e4902ce1f49a877c323baf5e9ea3ec7ab322ca08474ce045466c5fe60279be24d4825930238cb0fdb16e26c80e6cdce570153532d6f6058f6a4c17cbec4f0ac317a70c989ef2ea491b4f328"}, 0x48) 07:10:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x0, @remote}], 0x20) 07:10:32 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x400173}, 0x29) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x11, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0xffffff85}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0xac3b42bc00d7f9cc, &(0x7f00001a7f05)=""/251}, 0x48) 07:10:32 executing program 0: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=@ethtool_link_settings={0x28}}) 07:10:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x12, &(0x7f0000dbb000), &(0x7f0000329000)=0x4) 07:10:32 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000580)={&(0x7f0000000080), 0x10, &(0x7f0000000240)={&(0x7f00000001c0)={0x7, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c61f2323d752075b"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f00000039c0), 0x251, 0x10003, &(0x7f0000003b40)={0x77359400}) 07:10:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), 0x4) 07:10:32 executing program 0: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=@ethtool_link_settings={0x28}}) 07:10:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto$inet6(r0, &(0x7f0000000100), 0xd14b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 07:10:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x12, &(0x7f0000dbb000), &(0x7f0000329000)=0x4) 07:10:32 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000200)={'veth1\x00', &(0x7f0000000000)=@ethtool_sset_info={0x33}}) close(r1) 07:10:32 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x3, 0x4000000004) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f00006cdffb), 0x0) 07:10:32 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000580)={&(0x7f0000000080), 0x10, &(0x7f0000000240)={&(0x7f00000001c0)={0x7, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c61f2323d752075b"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f00000039c0), 0x251, 0x10003, &(0x7f0000003b40)={0x77359400}) 07:10:32 executing program 0: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=@ethtool_link_settings={0x28}}) 07:10:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto$inet6(r0, &(0x7f0000000100), 0xd14b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 07:10:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x4000000043) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, &(0x7f0000da8ffc), 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000005c0)={0x0, 0x738, "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"}, &(0x7f0000000240)=0x740) 07:10:33 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000580)={&(0x7f0000000080), 0x10, &(0x7f0000000240)={&(0x7f00000001c0)={0x7, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c61f2323d752075b"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f00000039c0), 0x251, 0x10003, &(0x7f0000003b40)={0x77359400}) 07:10:33 executing program 0: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=@ethtool_link_settings={0x28}}) 07:10:33 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x12, &(0x7f0000dbb000), &(0x7f0000329000)=0x4) 07:10:33 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000580)={&(0x7f0000000080), 0x10, &(0x7f0000000240)={&(0x7f00000001c0)={0x7, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c61f2323d752075b"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f00000039c0), 0x251, 0x10003, &(0x7f0000003b40)={0x77359400}) 07:10:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="d9f5c1660fc5967a75732eedd46d08a06791f7f4c9a3a23e41238e7ca990bf1d31d1b55eb616d0a5fe82c279f3b5c03b54ef17c0522a995c308b495b3822f39f9dbefdf1d47776087dabf6529a977e1f6bd080c4fe58cb9a9cc4a62a71b603d6373e1ffd3fc93117611bc304650e53d98fe509000000000000007f97b8ae3b066203053a42e17096404e1c39b5811c9fc52bbba547321cd826f02953", 0x9c) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f00000000c0)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0xab}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000000140)={0x77359400}) accept$alg(r0, 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000180)={0x2c, @rand_addr=0xffffffffffffffe1, 0x4e22, 0x3, 'sed\x00', 0x23, 0x10001, 0x36}, 0x2c) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000001700)={0x2, 'ip6gre0\x00', 0x1}, 0x18) r3 = accept(r1, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @broadcast}}, &(0x7f0000000080)=0x80) connect$vsock_dgram(r3, &(0x7f0000000340)={0x28, 0x0, 0x2511, @my=0x0}, 0x10c) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000006c0)=@filter={'filter\x00', 0xe, 0x4, 0x438, 0x0, 0x1b8, 0x0, 0x1b8, 0x1b8, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x4, &(0x7f0000000100), {[{{@ip={@loopback, @local, 0xffffffff, 0xffffffff, '\x00', 'dummy0\x00', {}, {}, 0x5e, 0xbcf737462788f60d, 0x6}, 0x0, 0x98, 0xc0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x9}}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0x7, 0x4, [0xd, 0x9, 0x20, 0x32, 0x2c, 0x3f, 0x39, 0x34, 0x3d, 0x25, 0x33, 0x2, 0x27, 0x23, 0x11, 0x3b], 0x0, 0x2, 0x1f}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x20}, @dev={0xac, 0x14, 0x14, 0x1d}, 0xffffff00, 0xffffff00, 'yam0\x00', 'ifb0\x00', {0xff}, {0xff}, 0x96, 0x2, 0x11}, 0x0, 0xc0, 0x1e8, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0xf, 0x5, 0x2, 0x1}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x8, 'system_u:object_r:public_content_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x498) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f00000001c0), &(0x7f00000004c0)=0x4) 07:10:33 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x12, &(0x7f0000dbb000), &(0x7f0000329000)=0x4) [ 161.048464] IPVS: set_ctl: invalid protocol: 44 255.255.255.225:20002 [ 161.083440] IPVS: set_ctl: invalid protocol: 44 255.255.255.225:20002 [ 161.090259] IPVS: sync thread started: state = BACKUP, mcast_ifn = ip6gre0, syncid = 1, id = 0 07:10:33 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000200)={'veth1\x00', &(0x7f0000000000)=@ethtool_sset_info={0x33}}) close(r1) 07:10:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto$inet6(r0, &(0x7f0000000100), 0xd14b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 07:10:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x4000000043) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, &(0x7f0000da8ffc), 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000005c0)={0x0, 0x738, "0b5e637c7611f7cc79bf14f3c774bdfa5943a58ffa32dc2864491bbb9eeb4e12bbb868376b70e40b9ef855441e3934d941ebccbf1620043ef92a139a133d737d5dbc6f8c06c0067e100429ecafa263d2a7c7501197d01aedb61de87523f1556d3814c086732581532e885aa4f59fcd81c3524c973f6c97ea1d018eef0ebf239ae90bc55a73b9ff1305de97fcf0fc87ba8808a8e04e32575a76e079507980e309148725e950126d03cc9406c165e32c68d6317630022739fa7277726e7b4638e6f2b8b002dd8a0fa5ad8f954606f455fe92d86e10b31d9720fa65e1f8b078ea2928f26ec692fabf3459c70bab8344ae7906337ff4294fab1798860d173b50b2f224db90da1786f3d60135bfa543b9ed8d64802d2504dfacf77259ba12b648f88d55bf0004c0bb8ecd8d8c6315976a90aec67e55d44125f21877694d7ed8b60dc4c80e0950277724b0c6981e104410cb05a12bae454c29441ecc499dd3b506a46ddca61fb01d9a9f674db96c38506490a2706ad61853fe6ee2571ac3b1f78537131cdfe0f39c3ffe1c0414f3e51b28df2f85226c8c2169316ef560fec3b63ecb98881539c0656b20c77a6db0e147c99bcbb92099ddce6d907deb7c1309bb2397ff8a8c5845feebf71796df31a2e830c7059f7ffb6811e400aa7061e75b2d653ff30f1b61b37a7d1847db094d9d3e00da8bc8056d750cb9cd81d1cc90610623a5f1967d5092580147065e31b28094244629fd9ac5ac5a62b45a4edd85ffe8183d9e229a294a4d5a4d63066a3e2e1c41f2eda5a0dd6e19bbeb2b1ba38a3644bdb8efa406f9cd63b065aa4f4b5eded620502ec8594f7db4c40c09103bc335110748d76404a7255744f5bddde03c65477201fdb182351ae2f9c203b168750b239f774b5ad9a24288370a0ddbac5fe1eb2c5e79fee99ef713a17ef74718af07228ea63decf4af724d28e742731e4dae651a117360d827d1907f59d6e562e3d3d39d36d3e07aa60c0250c0bf05462108a989a45a51d62398b196d6141825cf3f610ccbb11065da6f2111f80589075dd758b51fc7fbb7fcafe6d1d88f28545ac71d210aee13eeefbd877abd9a15d88df544328b7b230cae53b992fcb97ed09f2dc7cc0a39e2ae9ca2366a0762e9e4248bf43e16cf7690aadd68e57b48c9e762eea7066b1be013667069d9ef45f3274f0d7af237bf2324fb231c0ec8fe315c639a2e8912750958346703a79a0e3ed0e107efff95ac57912aab05033b681798f3f3ad3fff56bcb186f6d571c75090157d0c75b44e3dcaafade3677a508276282b3897f8f027870839c66e385144906528f317ee9448689a3afc9c9147b38b10f202b40a88ee198088446b2fe7a690519a3337643fa63eb692fa0b713218d9c9f8198ee09cc13a32cac0d7b0b3db290c0aeb68413b50d47cf2fcd8537fed6687ca1416234ea7dd3477611b079952fdd836a290b8edc40facccbe2b17f8a81728e14919db3215087b52ad3eb1a99299af73885e8ed1aab9de16ae87371477c3d13f52f1333126ebd744245a802c56521684a0ef829134214d89732a365ac1128488553120e4cd3d73b653246315262fe3dcf7be75b3100fcf048fc9b801e9ecc3d0c91f2c9db74681dc7706526642d256c70f34a02da4f69a209fb1c19de2f31a4bc2ca2ea4f243c47d1094cd259fced5060258e827b881d786ed8a7b426280539b3afb60c5f94d10c09140924f2594c8763974b5083a704f9b6a3e2e33990f055dbdd2aeb09980e0f81b32167f0dc438aae345ec5a9baad929de6255a7faf3d8132d790e7f284583ef3f24c096f30cb335302e2896af80040607e174de7fb4e0ab0a3fc78ccd3fb6b8ce0eecd7fdef39318ad2be3684ec2b13044315c5c2b868eed5952940e110934d38bf7f3d9d7e20a9970811fb2cdde7862bf6331054abacdda2c2fa71a522100b10ede7d16f999f7acd88bc9c08daebc76fe6211d93f7cf11a4c3c9ae96beac723bf9d01aeacd104fc40735fc1348f05e445d829b2f2935446f159fbc0eb85d0b8978a106910a4328c6b501edc7163ee79a1e5ccb56fb316f358c6a5e3011b53e8a9425898032615a8a39900c1d8a77bcc5957bfa66bd87bb2379730cc4ebf64570dc057ec3af8d12d27220eb7a492dc460968298f535f07042db3613e1a3e39f9816b39a38601ccb2b1b0e57e7c27f808bd06b742104feb5ea3ab616b02f08487236c91b6ed14f14e36f7e6ecb84d2b0c4404104b0c7e752bf6b6f7f71b7b6ecebb4f6f0efcfc2545617d07a145e028f268b3f6da3254934bfbb56b9d8615448a1328f860d2de24f6e5aafbe8051efcf3628e590e8977ae993a9bbd2a4832c9806218fb3b6436b58703395746775d55bf9730d48ddbc0d6341f7395ce7eb8d15b9c489d8ee46aed534f1a7d3dd5b41d035c0d2621815939959e69ace2a3bcc920cfd3483fb3ad8292eaa407a6e0016450842960f7544032b7ab7d648539e67efc218fcbdcdbc8597f0c4a718035f0c96f63279e872defa50dc0116132f3fc73d582dbb2266cb3cf2c92b03ef95b929d12a1358161b8cfc56c68be007a4f78211c01e209008ea7a382aa042f186ffca7387a06a622b"}, &(0x7f0000000240)=0x740) 07:10:33 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)="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", 0x2761, 0x0) 07:10:33 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001640)="24000000100007031dfefd946fa2830020200a0009000300001c85680c1ba3a20400ff7e280000001000030000000000000009b356da5a80d18bec4c2406b20cd37ed01cc0007efa00000000", 0x4c}], 0x1}, 0x0) 07:10:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="d9f5c1660fc5967a75732eedd46d08a06791f7f4c9a3a23e41238e7ca990bf1d31d1b55eb616d0a5fe82c279f3b5c03b54ef17c0522a995c308b495b3822f39f9dbefdf1d47776087dabf6529a977e1f6bd080c4fe58cb9a9cc4a62a71b603d6373e1ffd3fc93117611bc304650e53d98fe509000000000000007f97b8ae3b066203053a42e17096404e1c39b5811c9fc52bbba547321cd826f02953", 0x9c) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f00000000c0)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0xab}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000000140)={0x77359400}) accept$alg(r0, 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000180)={0x2c, @rand_addr=0xffffffffffffffe1, 0x4e22, 0x3, 'sed\x00', 0x23, 0x10001, 0x36}, 0x2c) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000001700)={0x2, 'ip6gre0\x00', 0x1}, 0x18) r3 = accept(r1, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @broadcast}}, &(0x7f0000000080)=0x80) connect$vsock_dgram(r3, &(0x7f0000000340)={0x28, 0x0, 0x2511, @my=0x0}, 0x10c) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000006c0)=@filter={'filter\x00', 0xe, 0x4, 0x438, 0x0, 0x1b8, 0x0, 0x1b8, 0x1b8, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x4, &(0x7f0000000100), {[{{@ip={@loopback, @local, 0xffffffff, 0xffffffff, '\x00', 'dummy0\x00', {}, {}, 0x5e, 0xbcf737462788f60d, 0x6}, 0x0, 0x98, 0xc0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x9}}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0x7, 0x4, [0xd, 0x9, 0x20, 0x32, 0x2c, 0x3f, 0x39, 0x34, 0x3d, 0x25, 0x33, 0x2, 0x27, 0x23, 0x11, 0x3b], 0x0, 0x2, 0x1f}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x20}, @dev={0xac, 0x14, 0x14, 0x1d}, 0xffffff00, 0xffffff00, 'yam0\x00', 'ifb0\x00', {0xff}, {0xff}, 0x96, 0x2, 0x11}, 0x0, 0xc0, 0x1e8, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0xf, 0x5, 0x2, 0x1}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x8, 'system_u:object_r:public_content_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x498) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f00000001c0), &(0x7f00000004c0)=0x4) [ 161.258473] IPVS: set_ctl: invalid protocol: 44 255.255.255.225:20002 07:10:33 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000759000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000134000/0x4000)=nil, 0x4000, 0x0, 0x13, r1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10000000002031, 0xffffffffffffffff, 0x0) 07:10:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto$inet6(r0, &(0x7f0000000100), 0xd14b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 07:10:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="d9f5c1660fc5967a75732eedd46d08a06791f7f4c9a3a23e41238e7ca990bf1d31d1b55eb616d0a5fe82c279f3b5c03b54ef17c0522a995c308b495b3822f39f9dbefdf1d47776087dabf6529a977e1f6bd080c4fe58cb9a9cc4a62a71b603d6373e1ffd3fc93117611bc304650e53d98fe509000000000000007f97b8ae3b066203053a42e17096404e1c39b5811c9fc52bbba547321cd826f02953", 0x9c) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f00000000c0)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0xab}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000000140)={0x77359400}) accept$alg(r0, 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000180)={0x2c, @rand_addr=0xffffffffffffffe1, 0x4e22, 0x3, 'sed\x00', 0x23, 0x10001, 0x36}, 0x2c) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000001700)={0x2, 'ip6gre0\x00', 0x1}, 0x18) r3 = accept(r1, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @broadcast}}, &(0x7f0000000080)=0x80) connect$vsock_dgram(r3, &(0x7f0000000340)={0x28, 0x0, 0x2511, @my=0x0}, 0x10c) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000006c0)=@filter={'filter\x00', 0xe, 0x4, 0x438, 0x0, 0x1b8, 0x0, 0x1b8, 0x1b8, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x4, &(0x7f0000000100), {[{{@ip={@loopback, @local, 0xffffffff, 0xffffffff, '\x00', 'dummy0\x00', {}, {}, 0x5e, 0xbcf737462788f60d, 0x6}, 0x0, 0x98, 0xc0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x9}}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0x7, 0x4, [0xd, 0x9, 0x20, 0x32, 0x2c, 0x3f, 0x39, 0x34, 0x3d, 0x25, 0x33, 0x2, 0x27, 0x23, 0x11, 0x3b], 0x0, 0x2, 0x1f}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x20}, @dev={0xac, 0x14, 0x14, 0x1d}, 0xffffff00, 0xffffff00, 'yam0\x00', 'ifb0\x00', {0xff}, {0xff}, 0x96, 0x2, 0x11}, 0x0, 0xc0, 0x1e8, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0xf, 0x5, 0x2, 0x1}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x8, 'system_u:object_r:public_content_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x498) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f00000001c0), &(0x7f00000004c0)=0x4) 07:10:33 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r1) r2 = accept4(r0, &(0x7f0000000100)=@nl=@unspec, &(0x7f0000000040)=0x2b6, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='ip6gretap0\x00', 0x10) recvfrom$inet(r2, &(0x7f0000000200)=""/12, 0x2, 0x0, 0x0, 0x53) 07:10:33 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000759000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000134000/0x4000)=nil, 0x4000, 0x0, 0x13, r1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10000000002031, 0xffffffffffffffff, 0x0) [ 161.398637] IPVS: set_ctl: invalid protocol: 44 255.255.255.225:20002 07:10:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="d9f5c1660fc5967a75732eedd46d08a06791f7f4c9a3a23e41238e7ca990bf1d31d1b55eb616d0a5fe82c279f3b5c03b54ef17c0522a995c308b495b3822f39f9dbefdf1d47776087dabf6529a977e1f6bd080c4fe58cb9a9cc4a62a71b603d6373e1ffd3fc93117611bc304650e53d98fe509000000000000007f97b8ae3b066203053a42e17096404e1c39b5811c9fc52bbba547321cd826f02953", 0x9c) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f00000000c0)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0xab}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000000140)={0x77359400}) accept$alg(r0, 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000180)={0x2c, @rand_addr=0xffffffffffffffe1, 0x4e22, 0x3, 'sed\x00', 0x23, 0x10001, 0x36}, 0x2c) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000001700)={0x2, 'ip6gre0\x00', 0x1}, 0x18) r3 = accept(r1, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @broadcast}}, &(0x7f0000000080)=0x80) connect$vsock_dgram(r3, &(0x7f0000000340)={0x28, 0x0, 0x2511, @my=0x0}, 0x10c) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000006c0)=@filter={'filter\x00', 0xe, 0x4, 0x438, 0x0, 0x1b8, 0x0, 0x1b8, 0x1b8, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x4, &(0x7f0000000100), {[{{@ip={@loopback, @local, 0xffffffff, 0xffffffff, '\x00', 'dummy0\x00', {}, {}, 0x5e, 0xbcf737462788f60d, 0x6}, 0x0, 0x98, 0xc0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x9}}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0x7, 0x4, [0xd, 0x9, 0x20, 0x32, 0x2c, 0x3f, 0x39, 0x34, 0x3d, 0x25, 0x33, 0x2, 0x27, 0x23, 0x11, 0x3b], 0x0, 0x2, 0x1f}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x20}, @dev={0xac, 0x14, 0x14, 0x1d}, 0xffffff00, 0xffffff00, 'yam0\x00', 'ifb0\x00', {0xff}, {0xff}, 0x96, 0x2, 0x11}, 0x0, 0xc0, 0x1e8, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0xf, 0x5, 0x2, 0x1}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x8, 'system_u:object_r:public_content_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x498) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f00000001c0), &(0x7f00000004c0)=0x4) 07:10:33 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000200)={'veth1\x00', &(0x7f0000000000)=@ethtool_sset_info={0x33}}) close(r1) 07:10:33 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, &(0x7f0000000240), &(0x7f0000000480)=ANY=[@ANYBLOB="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"]}, 0x1f0) 07:10:33 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000759000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000134000/0x4000)=nil, 0x4000, 0x0, 0x13, r1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10000000002031, 0xffffffffffffffff, 0x0) 07:10:33 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002fd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000010ff0)={0x1d, r1}, 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x1, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x3e8, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) 07:10:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x4000000043) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, &(0x7f0000da8ffc), 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000005c0)={0x0, 0x738, "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"}, &(0x7f0000000240)=0x740) 07:10:33 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x10000000000005, 0x0) sendfile(r2, r1, &(0x7f0000000140), 0x10001) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000002d00)='q', 0x1}], 0x1, &(0x7f0000000380)}, 0x0) [ 161.577619] IPVS: set_ctl: invalid protocol: 44 255.255.255.225:20002 07:10:33 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000759000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000134000/0x4000)=nil, 0x4000, 0x0, 0x13, r1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10000000002031, 0xffffffffffffffff, 0x0) 07:10:33 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 07:10:33 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x10000000000005, 0x0) sendfile(r2, r1, &(0x7f0000000140), 0x10001) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000002d00)='q', 0x1}], 0x1, &(0x7f0000000380)}, 0x0) 07:10:33 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f000053dffc)=0x8, 0x4) setsockopt$sock_int(r0, 0x1, 0x34, &(0x7f0000624000), 0x4) 07:10:33 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x10000000000005, 0x0) sendfile(r2, r1, &(0x7f0000000140), 0x10001) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000002d00)='q', 0x1}], 0x1, &(0x7f0000000380)}, 0x0) 07:10:33 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x50, &(0x7f0000000100)={'T!ROXY\x00'}, &(0x7f0000000140)=0x1e) 07:10:34 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000200)={'veth1\x00', &(0x7f0000000000)=@ethtool_sset_info={0x33}}) close(r1) 07:10:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x4000000043) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, &(0x7f0000da8ffc), 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000005c0)={0x0, 0x738, "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"}, &(0x7f0000000240)=0x740) 07:10:34 executing program 5: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0xb}}) 07:10:34 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)="2e2e2f0000000000000000000000000000196062580ec0e7fa3d164af2f0d0d1e7ea3e1bf5f6c4f23942b1e91506806f1d861dc0e24b6dc02dbdb7a69fd2b8c685273a20", 0x200002, 0x0) 07:10:34 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x10000000000005, 0x0) sendfile(r2, r1, &(0x7f0000000140), 0x10001) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000002d00)='q', 0x1}], 0x1, &(0x7f0000000380)}, 0x0) 07:10:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001280)={0x3e000, 0x0, 0x0, 0x20000002}) 07:10:34 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") 07:10:34 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") unshare(0x2000400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040), 0x4) 07:10:34 executing program 5: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0xb}}) 07:10:34 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x2c, &(0x7f0000000000), 0x8) 07:10:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001280)={0x3e000, 0x0, 0x0, 0x20000002}) 07:10:34 executing program 5: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0xb}}) 07:10:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001280)={0x3e000, 0x0, 0x0, 0x20000002}) 07:10:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001280)={0x3e000, 0x0, 0x0, 0x20000002}) 07:10:34 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xb, 0x14, 0x249e20, 0x8000000001, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) 07:10:34 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000002e0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 07:10:34 executing program 5: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0xb}}) 07:10:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040)="9385bba2855467eda42368cfb88224ce10b5a8c35aa2cc4d66969cc93b32ecb23ec2105af294c752a2c0bba88ea4fdaf27195d1009814dfe0cebe8ee96af22ae3191f11431f33789f22acde687ba74d365d2326781c2848700e0670c74daa84b12ec70a76a75df4eeae32d8c64880ab5cf75ef7e196a776a0b8b28407b9649e053c4", 0x82}], 0x1) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000f00)=""/4096, 0x1000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000004f00)=[{{&(0x7f0000003540)=@xdp, 0x80, &(0x7f0000003700), 0x0, &(0x7f0000003740)=""/30, 0x1e}}], 0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") close(r0) 07:10:34 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") 07:10:34 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r1, 0x0, 0x12, &(0x7f00000002c0), 0xc) 07:10:34 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) unshare(0x8000400) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0xd, &(0x7f0000000000)={r3}, 0x8) 07:10:34 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r1, 0x0, 0x12, &(0x7f00000002c0), 0xc) 07:10:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001280)={0x3e000, 0x0, 0x0, 0x20000002}) 07:10:34 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r1, 0x0, 0x12, &(0x7f00000002c0), 0xc) 07:10:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001280)={0x3e000, 0x0, 0x0, 0x20000002}) 07:10:34 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r1, 0x0, 0x12, &(0x7f00000002c0), 0xc) 07:10:34 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000a00)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x0, @loopback}, 0x10) 07:10:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001280)={0x3e000, 0x0, 0x0, 0x20000002}) 07:10:34 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") 07:10:34 executing program 2: r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r0, 0x107, 0x5, &(0x7f0000000000), 0x0) 07:10:35 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x77, 0x0, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x88}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 07:10:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000400), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 163.012098] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:10:35 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f00000017c0)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000280)=""/16, 0x10}, {&(0x7f0000000540)=""/23, 0x17}, {&(0x7f0000000580)=""/16, 0x10}, {&(0x7f00000005c0)=""/237, 0xed}, {&(0x7f0000000700)=""/38, 0x26}], 0x5, &(0x7f00000007c0)=""/4096, 0x1000, 0x6}, 0x10101) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000000)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) close(r0) accept$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040)) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000001e40)='fou\x00') getuid() sendmsg$nl_xfrm(r1, &(0x7f0000001d80)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x4020}, 0xc, &(0x7f0000001d40)={&(0x7f0000001a00)=ANY=[@ANYBLOB="ef000000000000000600000000000000010000800000000007000000000000000300000000000000010000800000000040000000000000000500000000000000e802000000000000ff7f0000000000008b000000000000000500000000000000ff070000bb6b6e000101010200000000200000000000000008000c00ea03000014000e0000000000000000000000000000000001040205007f000001000000000000000000000000000004d43c00000002000000000000000000000000000000000000000435000000010900f7ffffff5459000000000000ac14141f000000000000000000000000000004d23b00000002000000e00000010000000000000000000000000435000006010800060000000400000020000000ac1414aa000000000000000000000000000004d2460000000a00000000000000000000000000000006000000073500000103fa00ffffffff2000000002000000ff010000000000000000000000040001000004d62b0000000200000000000000000000000000000000000000013500000100060002000000888100001e0c0000fe8000000000000000000000000000bb000004d3ff000000020000007f0000010000000000000000000000000235000000030800090000003f0000008b00000000000000000000000000000000000000000000093200000002000000e0000002000000000000000000000000023500000001010000010000040000000600000000000000000000000000000000000001000004d2ff0000000a000000ac1414bb00000000000000000000000002350000070207000200000004000000ff030000fe8000000000000000000000000000aa000004d23200000002000000ffffffff000000000000000000000000003500000000070006000000050000000500"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x40) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f0000002680)=ANY=[@ANYBLOB="240000002a0001000000000000000000020000001000c39c84fb9174471d01000c0000a5"], 0x1}}, 0x0) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 07:10:35 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) r1 = socket$inet6(0xa, 0x1004000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f00000001c0)=""/149, 0x70e000) 07:10:35 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0xc, 0x2009, 0x20000000000001, 0x1}, 0x2c) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) 07:10:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000400), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:10:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x35, &(0x7f0000000080)=@fragment, 0x0) 07:10:35 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") 07:10:35 executing program 0: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x100000000008924, &(0x7f0000000040)={'bridge0\x00', @ifru_settings={0x1, 0xff, @fr_pvc=&(0x7f0000000080)}}) [ 163.403244] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:10:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x0, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x14, r3, 0x200}, 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}, 0x7}}}, &(0x7f0000000a80)=0x90) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000400)={r0}) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000640)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1100000}, 0xc, &(0x7f0000000600)={&(0x7f0000000480)={0x14, 0x0, 0x0, 0x70bd29, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x4) r4 = socket$pptp(0x18, 0x1, 0x2) getsockopt$sock_int(r4, 0x1, 0x2f, &(0x7f0000000680), &(0x7f0000000800)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000002c0), 0x8) socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f0000000840)) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@local, @in6=@local}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f00000005c0)=0xe8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000006c0)={"73697430000000000000000000000001"}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000080)=[{r5}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040), &(0x7f0000000180)=0x4) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20000010, 0x0, 0xf000000000000000}, 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:10:35 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)}}, {{&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000002740)=[{&(0x7f0000001740)="c7", 0x1}], 0x1, &(0x7f00000001c0)}}], 0x2, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000002200)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000002700)}}], 0x4000000000000d2, 0x0) 07:10:35 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1000000000000000290000000b000000"], 0x10}, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 07:10:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000400), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:10:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x8}, 0x20) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) r1 = socket$inet6(0xa, 0x80003, 0x5) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x6) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x6, &(0x7f0000000080), 0x0) 07:10:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000140)}, 0xc100) write$binfmt_aout(r0, &(0x7f0000000b00), 0xfdef) 07:10:35 executing program 4: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6gre0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0xf0ffffff}, 0xc, &(0x7f00000000c0)={&(0x7f0000000500)=@setlink={0x28, 0x66, 0x309, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x2}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 07:10:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000140)}, 0xc100) write$binfmt_aout(r0, &(0x7f0000000b00), 0xfdef) 07:10:35 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x1) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000041, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x8906, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='veth1_to_team\x00'}) 07:10:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000), 0xd2) 07:10:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000140)}, 0xc100) write$binfmt_aout(r0, &(0x7f0000000b00), 0xfdef) [ 163.876126] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:10:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000400), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 164.017406] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 164.033810] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 164.064794] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 164.094939] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:10:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x0, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x14, r3, 0x200}, 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}, 0x7}}}, &(0x7f0000000a80)=0x90) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000400)={r0}) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000640)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1100000}, 0xc, &(0x7f0000000600)={&(0x7f0000000480)={0x14, 0x0, 0x0, 0x70bd29, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x4) r4 = socket$pptp(0x18, 0x1, 0x2) getsockopt$sock_int(r4, 0x1, 0x2f, &(0x7f0000000680), &(0x7f0000000800)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000002c0), 0x8) socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f0000000840)) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@local, @in6=@local}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f00000005c0)=0xe8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000006c0)={"73697430000000000000000000000001"}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000080)=[{r5}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040), &(0x7f0000000180)=0x4) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20000010, 0x0, 0xf000000000000000}, 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:10:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000140)}, 0xc100) write$binfmt_aout(r0, &(0x7f0000000b00), 0xfdef) 07:10:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f00000024c0)={&(0x7f00000000c0)=@in6, 0x80, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) 07:10:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="395bf93a1e4f82392b952498f3a435", 0xf) 07:10:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400021b, 0xe803) 07:10:36 executing program 2: mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x3000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x21, &(0x7f0000001440), 0x4) [ 164.394374] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:10:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f00000024c0)={&(0x7f00000000c0)=@in6, 0x80, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) 07:10:36 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv6_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e20, 0x4e24}}]}, 0x28}}, 0x0) 07:10:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'veth1\x00', &(0x7f00000000c0)=@ethtool_gstrings={0x1b, 0x4}}) 07:10:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f00000024c0)={&(0x7f00000000c0)=@in6, 0x80, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) 07:10:36 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000000), &(0x7f00000003c0)=0x1) 07:10:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f00000024c0)={&(0x7f00000000c0)=@in6, 0x80, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) 07:10:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x0, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x14, r3, 0x200}, 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}, 0x7}}}, &(0x7f0000000a80)=0x90) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000400)={r0}) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000640)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1100000}, 0xc, &(0x7f0000000600)={&(0x7f0000000480)={0x14, 0x0, 0x0, 0x70bd29, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x4) r4 = socket$pptp(0x18, 0x1, 0x2) getsockopt$sock_int(r4, 0x1, 0x2f, &(0x7f0000000680), &(0x7f0000000800)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000002c0), 0x8) socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f0000000840)) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@local, @in6=@local}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f00000005c0)=0xe8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000006c0)={"73697430000000000000000000000001"}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000080)=[{r5}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040), &(0x7f0000000180)=0x4) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20000010, 0x0, 0xf000000000000000}, 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:10:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0x4420f51) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x14}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 07:10:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400021b, 0xe803) 07:10:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) recvmmsg(r2, &(0x7f0000001300), 0x40000a2, 0x0, &(0x7f00000013c0)={0x0, 0x1c9c380}) socketpair(0x1d, 0x3, 0x8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000580), &(0x7f0000000540)=0xfffffe1b) setsockopt$inet6_opts(r3, 0x29, 0x39, &(0x7f0000000600)=@hopopts={0xbe, 0x3, [], [@calipso={0x7, 0x8, {0x200, 0x0, 0x0, 0x8}}, @pad1, @enc_lim={0x4, 0x1, 0x8}, @pad1, @padn, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x28) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000400)=[{&(0x7f0000000180)}, {&(0x7f0000000200)=""/14, 0xe}, {&(0x7f0000000240)=""/185, 0xb9}], 0x3, &(0x7f0000000440)=""/106, 0x6a, 0x9}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) 07:10:37 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x14, 0x4, 0x4, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r1, &(0x7f00000000c0), &(0x7f000089b000)}, 0x18) [ 165.385087] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:10:37 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x14, 0x4, 0x4, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r1, &(0x7f00000000c0), &(0x7f000089b000)}, 0x18) 07:10:37 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001400)={'vcan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xca, &(0x7f0000000100)={&(0x7f0000000000)=@ipv6_newaddr={0x2c, 0x14, 0x3353cd1e187a4f97, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x6b7, 0x0) 07:10:37 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x14, 0x4, 0x4, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r1, &(0x7f00000000c0), &(0x7f000089b000)}, 0x18) 07:10:38 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x12, 0xbd, 0x4, 0x400000000078}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000040), &(0x7f0000000140)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r1, &(0x7f0000000040), &(0x7f0000000200)=""/70}, 0x18) 07:10:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400021b, 0xe803) [ 165.995767] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:10:38 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x14, 0x4, 0x4, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r1, &(0x7f00000000c0), &(0x7f000089b000)}, 0x18) 07:10:38 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x12, 0xbd, 0x4, 0x400000000078}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000040), &(0x7f0000000140)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r1, &(0x7f0000000040), &(0x7f0000000200)=""/70}, 0x18) 07:10:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x0, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x14, r3, 0x200}, 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}, 0x7}}}, &(0x7f0000000a80)=0x90) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000400)={r0}) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000640)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1100000}, 0xc, &(0x7f0000000600)={&(0x7f0000000480)={0x14, 0x0, 0x0, 0x70bd29, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x4) r4 = socket$pptp(0x18, 0x1, 0x2) getsockopt$sock_int(r4, 0x1, 0x2f, &(0x7f0000000680), &(0x7f0000000800)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000002c0), 0x8) socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f0000000840)) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@local, @in6=@local}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f00000005c0)=0xe8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000006c0)={"73697430000000000000000000000001"}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000080)=[{r5}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040), &(0x7f0000000180)=0x4) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20000010, 0x0, 0xf000000000000000}, 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:10:38 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x12, 0xbd, 0x4, 0x400000000078}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000040), &(0x7f0000000140)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r1, &(0x7f0000000040), &(0x7f0000000200)=""/70}, 0x18) 07:10:38 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x12, 0xbd, 0x4, 0x400000000078}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000040), &(0x7f0000000140)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r1, &(0x7f0000000040), &(0x7f0000000200)=""/70}, 0x18) 07:10:38 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="02090080020000000000000000000000"], 0x10}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 07:10:38 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x12, 0xbd, 0x4, 0x400000000078}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000040), &(0x7f0000000140)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r1, &(0x7f0000000040), &(0x7f0000000200)=""/70}, 0x18) 07:10:38 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x12, 0xbd, 0x4, 0x400000000078}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000040), &(0x7f0000000140)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r1, &(0x7f0000000040), &(0x7f0000000200)=""/70}, 0x18) 07:10:38 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001400)={'vcan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xca, &(0x7f0000000100)={&(0x7f0000000000)=@ipv6_newaddr={0x2c, 0x14, 0x3353cd1e187a4f97, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x6b7, 0x0) 07:10:38 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x12, 0xbd, 0x4, 0x400000000078}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000040), &(0x7f0000000140)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r1, &(0x7f0000000040), &(0x7f0000000200)=""/70}, 0x18) 07:10:38 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000000340)="0340", 0x2, 0x800000000008000, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000380)="9e5b", 0x2, 0x8000, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000080)='\t\x00', 0x2, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 07:10:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400021b, 0xe803) 07:10:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000740)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000340)='\x00', 0x1}], 0x1, &(0x7f00000000c0)=[@sndinfo={0x20}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x9}}], 0x38}, 0x0) 07:10:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) close(r1) [ 167.053674] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:10:39 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000100)=0x59aa, 0x4) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)={0x2ec521ecadf7d38f}) poll(&(0x7f0000000180)=[{r2}], 0x1, 0x5) 07:10:39 executing program 0: r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, &(0x7f0000e8f000)=@proc, 0x7) 07:10:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4000000000864, 0x3c}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f0000000000)=""/251}, 0x48) 07:10:39 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001400)={'vcan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xca, &(0x7f0000000100)={&(0x7f0000000000)=@ipv6_newaddr={0x2c, 0x14, 0x3353cd1e187a4f97, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x6b7, 0x0) 07:10:39 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xd3c9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000480)=0x80, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendto$inet6(r1, &(0x7f0000000040), 0xffb0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 07:10:39 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f00000000c0)="88f96234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000280)="ab553fec94248c32e27d04002d00288a3bbbff00000000000000d821", 0x1c) 07:10:39 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000100), 0x2f6, 0x24008010, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x3f, 0x0) [ 167.379686] dccp_xmit_packet: Payload too large (65456) for featneg. 07:10:39 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000002540), &(0x7f0000002580)=0x4) 07:10:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x4e22, @dev}, 0x80, &(0x7f0000001180), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="10000000000000000000000007000000100000000000000011000000070000d6"], 0x20}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 07:10:39 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x5, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 07:10:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x4e22, @dev}, 0x80, &(0x7f0000001180), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="10000000000000000000000007000000100000000000000011000000070000d6"], 0x20}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 07:10:40 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80389}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 07:10:40 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}]}, 0x290) 07:10:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001400)={'vcan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xca, &(0x7f0000000100)={&(0x7f0000000000)=@ipv6_newaddr={0x2c, 0x14, 0x3353cd1e187a4f97, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x6b7, 0x0) 07:10:40 executing program 4: socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="5000000090780000"], &(0x7f00000002c0)) 07:10:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x4e22, @dev}, 0x80, &(0x7f0000001180), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="10000000000000000000000007000000100000000000000011000000070000d6"], 0x20}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 07:10:40 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000100), 0x2f6, 0x24008010, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x3f, 0x0) 07:10:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx2\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000240)=0x30, 0x1aa2) 07:10:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000000)=0xdf8, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 07:10:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x4e22, @dev}, 0x80, &(0x7f0000001180), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="10000000000000000000000007000000100000000000000011000000070000d6"], 0x20}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 07:10:40 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80389}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) [ 167.906439] rdma_op 00000000f05dbd91 conn xmit_rdma (null) [ 167.928364] rdma_op 00000000bcad472a conn xmit_rdma (null) 07:10:40 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0xf, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f0000000000)) [ 168.026837] rdma_op 000000003a07ad06 conn xmit_rdma (null) 07:10:40 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80389}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 07:10:40 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @broadcast, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f00000000c0)={@dev, @remote, [], {@generic={0x8864, "42a703000000"}}}, &(0x7f0000000000)) 07:10:40 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830020200a0009000304341d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) [ 168.163466] rdma_op 00000000b0c6e1ac conn xmit_rdma (null) 07:10:40 executing program 0: sendto$packet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="4e84aaa3c292"}, 0x14) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 07:10:40 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000000)={"62726964676530000000000000000100", @ifru_mtu}) 07:10:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x3013e}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0x2b7, 0x2e, 0x6fd, 0x0, 0x0, {0x2004}, [@nested={0x25, 0x0, [@typed={0x8, 0x8, @ipv4}]}]}, 0xffce}}, 0x0) 07:10:40 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000100), 0x2f6, 0x24008010, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x3f, 0x0) 07:10:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0xb) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000140)=""/24, 0x18}], 0x1) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000000c0)) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x98) 07:10:40 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80389}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 07:10:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f00000025c0), 0x0, &(0x7f0000003f40)=""/190, 0xbe}}], 0x1, 0x0, &(0x7f0000006400)={0x77359400}) 07:10:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003ec0)=[{0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000004006220100f100000000"], 0x10}], 0x1, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0743cc05e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18}], 0x18}], 0x4924944, 0x0) [ 168.264708] rdma_op 0000000026e1ed9d conn xmit_rdma (null) [ 168.297033] netlink: 663 bytes leftover after parsing attributes in process `syz-executor1'. 07:10:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00002cc000)=0x8000000000000211, 0x100000141) writev(r0, &(0x7f00008aafb0)=[{&(0x7f0000e8b000)="a5", 0x1}], 0x1) read(r0, &(0x7f0000000040)=""/50, 0x32) 07:10:40 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'gre0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r3+10000000}) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c5f720000000000000000000000000000000000000000000000000000004000000000003abf4ff0a8612ba40000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000ef6000000000000000000000000000000000000000000000000000000"], 0x78) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000003c0), &(0x7f0000000400)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000440)=@sack_info={0x0, 0xb36, 0x100000001}, 0xc) 07:10:40 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000022009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r0, r1, 0x5}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={r0, r1, 0x5}, 0x10) 07:10:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000180)={"66696c7465720600"}, &(0x7f0000000200)=0x78) 07:10:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00002cc000)=0x8000000000000211, 0x100000141) writev(r0, &(0x7f00008aafb0)=[{&(0x7f0000e8b000)="a5", 0x1}], 0x1) read(r0, &(0x7f0000000040)=""/50, 0x32) 07:10:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000180)={"66696c7465720600"}, &(0x7f0000000200)=0x78) 07:10:40 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000022009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r0, r1, 0x5}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={r0, r1, 0x5}, 0x10) 07:10:40 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000100), 0x2f6, 0x24008010, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x3f, 0x0) 07:10:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0xb) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000140)=""/24, 0x18}], 0x1) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000000c0)) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x98) 07:10:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00002cc000)=0x8000000000000211, 0x100000141) writev(r0, &(0x7f00008aafb0)=[{&(0x7f0000e8b000)="a5", 0x1}], 0x1) read(r0, &(0x7f0000000040)=""/50, 0x32) 07:10:41 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000022009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r0, r1, 0x5}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={r0, r1, 0x5}, 0x10) 07:10:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000180)={"66696c7465720600"}, &(0x7f0000000200)=0x78) 07:10:41 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff7d440000bfa100000000000007010000fcffffffb702000001000000bf130000000000008500000007000000b700000000009b999500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0)=r0, 0x4) r2 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000017c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x4, @ipv4={[], [], @multicast1}}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000180)}, 0x0) 07:10:41 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'gre0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r3+10000000}) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c5f720000000000000000000000000000000000000000000000000000004000000000003abf4ff0a8612ba40000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000ef6000000000000000000000000000000000000000000000000000000"], 0x78) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000003c0), &(0x7f0000000400)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000440)=@sack_info={0x0, 0xb36, 0x100000001}, 0xc) 07:10:41 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000022009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r0, r1, 0x5}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={r0, r1, 0x5}, 0x10) 07:10:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000180)={"66696c7465720600"}, &(0x7f0000000200)=0x78) 07:10:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00002cc000)=0x8000000000000211, 0x100000141) writev(r0, &(0x7f00008aafb0)=[{&(0x7f0000e8b000)="a5", 0x1}], 0x1) read(r0, &(0x7f0000000040)=""/50, 0x32) 07:10:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x24, &(0x7f0000000400), 0x238) 07:10:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000180)="62637366300000d8ede914e42cd29300") 07:10:41 executing program 3: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0xfffffffffffffffd}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 07:10:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0xb) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000140)=""/24, 0x18}], 0x1) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000000c0)) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x98) 07:10:42 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff7d440000bfa100000000000007010000fcffffffb702000001000000bf130000000000008500000007000000b700000000009b999500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0)=r0, 0x4) r2 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000017c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x4, @ipv4={[], [], @multicast1}}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000180)}, 0x0) 07:10:42 executing program 2: r0 = socket$inet6(0x10, 0x8000000000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000140)=@nl, 0x80, &(0x7f0000000000)=[{&(0x7f0000014f79)="5500000018007fcdb72d1cb2a4a280a80a06050000a84302910523692500080008000c40001300001400a3070d000000030000dc1338d54400009b84226eb75afb83de448daa7227c43ab8220000060cec4f8b91d4", 0x55}], 0x1, &(0x7f0000000000)}, 0x0) 07:10:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000705ff4)={0x10, 0x0, 0xffffffffffffffff, 0x400000000006}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000708ff9)=""/8, &(0x7f0000706ffc)=0x8) 07:10:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@mcast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x1}}, 0xe8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@nl, 0x80, &(0x7f0000000200)=[{&(0x7f0000000300)=""/80, 0x50}, {&(0x7f0000000380)=""/152, 0x98}], 0x2, &(0x7f0000002040)=""/4096, 0x1000}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f0000da000700003f00000000000000030000000000120002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x400000000000117, 0x0) 07:10:42 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'gre0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r3+10000000}) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c5f720000000000000000000000000000000000000000000000000000004000000000003abf4ff0a8612ba40000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000ef6000000000000000000000000000000000000000000000000000000"], 0x78) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000003c0), &(0x7f0000000400)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000440)=@sack_info={0x0, 0xb36, 0x100000001}, 0xc) 07:10:42 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff7d440000bfa100000000000007010000fcffffffb702000001000000bf130000000000008500000007000000b700000000009b999500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0)=r0, 0x4) r2 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000017c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x4, @ipv4={[], [], @multicast1}}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000180)}, 0x0) 07:10:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00007a8000)={&(0x7f0000d7efec)={0x14, 0x0, 0x2, 0xffffffffffffffff}, 0x14}}, 0x0) [ 169.997016] netlink: 17 bytes leftover after parsing attributes in process `syz-executor2'. [ 170.050805] ================================================================== [ 170.058214] BUG: KASAN: null-ptr-deref in refcount_sub_and_test_checked+0x9d/0x310 [ 170.065927] Read of size 4 at addr 000000000000002e by task syz-executor2/11366 [ 170.065930] [ 170.065944] CPU: 0 PID: 11366 Comm: syz-executor2 Not tainted 4.19.0-rc6+ #245 [ 170.065951] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 170.065961] Call Trace: [ 170.082380] [ 170.082397] dump_stack+0x1c4/0x2b4 [ 170.082412] ? dump_stack_print_info.cold.2+0x52/0x52 [ 170.082437] ? kasan_check_write+0x14/0x20 [ 170.082463] ? do_raw_spin_lock+0xc1/0x200 [ 170.082480] ? vprintk_func+0x85/0x181 [ 170.117692] kasan_report.cold.9+0x6d/0x309 [ 170.122012] ? refcount_sub_and_test_checked+0x9d/0x310 [ 170.127369] check_memory_region+0x13e/0x1b0 [ 170.131786] kasan_check_read+0x11/0x20 [ 170.135767] refcount_sub_and_test_checked+0x9d/0x310 [ 170.140954] ? refcount_inc_not_zero_checked+0x2f0/0x2f0 [ 170.146404] ? lock_acquire+0x1ed/0x520 [ 170.150371] ? rcu_process_callbacks+0x1012/0x2670 [ 170.155301] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 170.160311] ? find_next_bit+0x104/0x130 [ 170.164384] refcount_dec_and_test_checked+0x1a/0x20 [ 170.169509] fib6_info_destroy_rcu+0x2ef/0x3e0 [ 170.174092] ? fib6_new_sernum+0x1b0/0x1b0 [ 170.178324] rcu_process_callbacks+0xf23/0x2670 [ 170.182998] ? __rcu_read_unlock+0x2f0/0x2f0 [ 170.187406] ? rq_online_fair+0x4d0/0x4d0 [ 170.191575] ? __run_timers+0xa20/0xc70 [ 170.195549] ? rebalance_domains+0x358/0xdc0 [ 170.199958] ? lock_downgrade+0x900/0x900 [ 170.204126] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 170.209921] ? kasan_check_write+0x14/0x20 [ 170.214159] ? rebalance_domains+0x375/0xdc0 [ 170.218579] ? load_balance+0x3430/0x3430 [ 170.222722] ? enqueue_hrtimer+0x1a5/0x560 [ 170.226952] ? lock_release+0x970/0x970 [ 170.230923] ? hrtimer_update_softirq_timer+0xa0/0xa0 [ 170.236112] ? kasan_check_write+0x14/0x20 [ 170.240349] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 170.245884] ? check_preemption_disabled+0x48/0x200 [ 170.250901] ? run_rebalance_domains+0x38d/0x500 [ 170.255655] ? _nohz_idle_balance+0x7a0/0x7a0 [ 170.260147] ? trace_hardirqs_on+0xbd/0x310 [ 170.264464] ? kvm_sched_clock_read+0x9/0x20 [ 170.268868] ? irq_exit+0x17f/0x1c0 [ 170.272492] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 170.278023] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 170.283563] ? check_preemption_disabled+0x48/0x200 [ 170.288595] __do_softirq+0x30b/0xad8 [ 170.292397] ? __irqentry_text_end+0x1f9618/0x1f9618 [ 170.297525] ? pvclock_read_flags+0x160/0x160 [ 170.302026] ? lapic_next_event+0x5a/0x90 [ 170.306170] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 170.311703] ? clockevents_program_event+0x140/0x370 [ 170.316804] ? kvm_clock_read+0x18/0x30 [ 170.320778] ? kvm_sched_clock_read+0x9/0x20 [ 170.325187] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 170.330723] ? check_preemption_disabled+0x48/0x200 [ 170.335740] irq_exit+0x17f/0x1c0 [ 170.339189] smp_apic_timer_interrupt+0x1cb/0x760 [ 170.344026] ? smp_reschedule_interrupt+0x109/0x650 [ 170.349049] ? smp_call_function_single_interrupt+0x650/0x650 [ 170.354933] ? interrupt_entry+0xb5/0xf0 [ 170.358991] ? trace_hardirqs_off_caller+0xbb/0x310 [ 170.364001] ? trace_hardirqs_off_caller+0xbb/0x310 [ 170.369016] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 170.373857] ? trace_hardirqs_on_caller+0x310/0x310 [ 170.378868] ? trace_hardirqs_on_caller+0x310/0x310 [ 170.383882] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 170.389418] ? check_preemption_disabled+0x48/0x200 [ 170.394427] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 170.399962] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 170.404807] apic_timer_interrupt+0xf/0x20 [ 170.409036] [ 170.411272] RIP: 0010:__tlb_remove_page_size+0x114/0x500 [ 170.416718] Code: 02 84 c0 74 08 3c 03 0f 8e 2a 03 00 00 48 ba 00 00 00 00 00 fc ff df 8b 43 08 48 8d 7c c3 10 44 8d 68 01 48 89 f9 48 c1 e9 03 <44> 89 6b 08 80 3c 11 00 0f 85 1d 03 00 00 48 8d 7b 0c 4c 89 7c c3 [ 170.435612] RSP: 0018:ffff88019c18ec08 EFLAGS: 00000a02 ORIG_RAX: ffffffffffffff13 [ 170.443318] RAX: 00000000000001cc RBX: ffff8801be9e2000 RCX: 1ffff10037d3c5ce [ 170.450598] RDX: dffffc0000000000 RSI: ffffffff81b1ac8d RDI: ffff8801be9e2e70 [ 170.458089] RBP: ffff88019c18ec38 R08: ffff88019a7ac140 R09: fffff94000de7f5e [ 170.465365] R10: fffff94000de7f5e R11: ffffea0006f3faf3 R12: ffff88019c18f140 [ 170.472624] R13: 00000000000001cd R14: ffff88019c18f168 R15: ffffea0006f3fac0 [ 170.479900] ? __tlb_remove_page_size+0xad/0x500 [ 170.484657] ? __tlb_remove_page_size+0xad/0x500 [ 170.489411] unmap_page_range+0xf4a/0x2030 [ 170.493658] ? vm_normal_page_pmd+0x2f0/0x2f0 [ 170.498147] ? __switch_to_asm+0x40/0x70 [ 170.502206] ? __schedule+0x874/0x1ed0 [ 170.506093] ? is_bpf_text_address+0xd3/0x170 [ 170.510593] ? __sched_text_start+0x8/0x8 [ 170.514744] ? trace_hardirqs_on_caller+0xc0/0x310 [ 170.519673] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 170.524428] ? retint_kernel+0x1b/0x2d [ 170.528310] ? trace_hardirqs_on+0x310/0x310 [ 170.532718] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 170.537472] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 170.543002] ? uprobe_munmap+0x14c/0x450 [ 170.547058] ? trace_hardirqs_off+0xaf/0x310 [ 170.551465] ? uprobe_mmap+0xd50/0xd50 [ 170.555354] ? unmap_page_range+0x1434/0x2030 [ 170.560075] unmap_single_vma+0x19b/0x310 [ 170.564216] unmap_vmas+0x125/0x200 [ 170.567847] exit_mmap+0x2be/0x590 [ 170.571388] ? __ia32_sys_munmap+0x80/0x80 [ 170.575617] ? __khugepaged_exit+0x455/0x6a0 [ 170.580061] ? __might_sleep+0x95/0x190 [ 170.584037] mmput+0x247/0x610 [ 170.587224] ? lock_downgrade+0x900/0x900 [ 170.591368] ? set_mm_exe_file+0x200/0x200 [ 170.595603] ? kasan_check_read+0x11/0x20 [ 170.599751] ? do_raw_spin_unlock+0xa7/0x2f0 [ 170.604156] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 170.608735] ? kasan_check_write+0x14/0x20 [ 170.612966] ? do_raw_spin_lock+0xc1/0x200 [ 170.617211] do_exit+0xe6f/0x2610 [ 170.620664] ? mm_update_next_owner+0x990/0x990 [ 170.625327] ? try_to_wake_up+0x10a/0x12f0 [ 170.629560] ? lock_downgrade+0x900/0x900 [ 170.633702] ? check_preempt_curr+0x3a0/0x3a0 [ 170.638190] ? preempt_schedule+0x4d/0x60 [ 170.642330] ? preempt_schedule_common+0x1f/0xd0 [ 170.647075] ? preempt_schedule+0x4d/0x60 [ 170.651231] ? ___preempt_schedule+0x16/0x18 [ 170.655638] ? trace_hardirqs_on+0xb4/0x310 [ 170.659957] ? _raw_spin_unlock_irqrestore+0xbb/0xd0 [ 170.665076] ? try_to_wake_up+0x10a/0x12f0 [ 170.669308] ? mark_held_locks+0x130/0x130 [ 170.673543] ? kasan_check_write+0x14/0x20 [ 170.677786] ? __unqueue_futex+0x1ee/0x2e0 [ 170.682045] ? lock_downgrade+0x900/0x900 [ 170.686187] ? kasan_check_read+0x11/0x20 [ 170.690328] ? do_raw_spin_unlock+0xa7/0x2f0 [ 170.694733] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 170.699312] ? __unqueue_futex+0x2e0/0x2e0 [ 170.703546] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 170.708728] ? drop_futex_key_refs.isra.15+0x6d/0xe0 [ 170.713831] ? futex_wake+0x304/0x760 [ 170.717630] ? memset+0x31/0x40 [ 170.720907] ? __dequeue_signal+0xf9/0x7d0 [ 170.725142] ? __x64_sys_socket+0x73/0xb0 [ 170.729283] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 170.734815] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 170.740369] ? get_signal+0x95b/0x1980 [ 170.744263] ? lock_downgrade+0x900/0x900 [ 170.748405] do_group_exit+0x177/0x440 [ 170.752304] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 170.757765] ? __ia32_sys_exit+0x50/0x50 [ 170.761825] ? kasan_check_write+0x14/0x20 [ 170.766069] ? do_raw_spin_lock+0xc1/0x200 [ 170.770300] get_signal+0x8b0/0x1980 [ 170.774031] ? ptrace_notify+0x130/0x130 [ 170.778091] ? __fd_install+0x2b5/0x8f0 [ 170.782059] ? lock_downgrade+0x900/0x900 [ 170.786205] ? lock_release+0x970/0x970 [ 170.790177] do_signal+0x9c/0x21e0 [ 170.793713] ? __might_fault+0x12b/0x1e0 [ 170.797767] ? lock_downgrade+0x900/0x900 [ 170.801913] ? lock_release+0x970/0x970 [ 170.805885] ? setup_sigcontext+0x7d0/0x7d0 [ 170.810221] ? __x64_sys_futex+0x47f/0x6a0 [ 170.814458] exit_to_usermode_loop+0x2e5/0x380 [ 170.819040] ? syscall_slow_exit_work+0x520/0x520 [ 170.823882] do_syscall_64+0x6be/0x820 [ 170.827766] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 170.833126] ? syscall_return_slowpath+0x5e0/0x5e0 [ 170.838052] ? trace_hardirqs_on_caller+0x310/0x310 [ 170.843065] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 170.848077] ? recalc_sigpending_tsk+0x180/0x180 [ 170.852839] ? kasan_check_write+0x14/0x20 [ 170.857073] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 170.861915] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 170.867100] RIP: 0033:0x457579 [ 170.870294] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 170.889191] RSP: 002b:00007f26d87edcf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 170.896897] RAX: 0000000000000001 RBX: 000000000072bf08 RCX: 0000000000457579 [ 170.904159] RDX: 00000000004c445b RSI: 0000000000000081 RDI: 000000000072bf0c [ 170.911421] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 170.918686] R10: 0000000000000004 R11: 0000000000000246 R12: 000000000072bf0c [ 170.925947] R13: 00007ffc453c5e1f R14: 00007f26d87ee9c0 R15: 0000000000000000 [ 170.933217] ================================================================== [ 170.940609] Kernel panic - not syncing: panic_on_warn set ... [ 170.940609] [ 170.947985] CPU: 0 PID: 11366 Comm: syz-executor2 Tainted: G B 4.19.0-rc6+ #245 [ 170.956753] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 170.966109] Call Trace: [ 170.968682] [ 170.970841] dump_stack+0x1c4/0x2b4 [ 170.974468] ? dump_stack_print_info.cold.2+0x52/0x52 [ 170.979657] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 170.984411] panic+0x238/0x4e7 [ 170.987598] ? add_taint.cold.5+0x16/0x16 [ 170.991750] ? trace_hardirqs_on+0x9a/0x310 [ 170.996065] ? trace_hardirqs_on+0xb4/0x310 [ 171.000384] ? trace_hardirqs_on+0xb4/0x310 [ 171.004702] kasan_end_report+0x47/0x4f [ 171.008668] kasan_report.cold.9+0x76/0x309 [ 171.012989] ? refcount_sub_and_test_checked+0x9d/0x310 [ 171.018354] check_memory_region+0x13e/0x1b0 [ 171.022784] kasan_check_read+0x11/0x20 [ 171.026758] refcount_sub_and_test_checked+0x9d/0x310 [ 171.031968] ? refcount_inc_not_zero_checked+0x2f0/0x2f0 [ 171.037440] ? lock_acquire+0x1ed/0x520 [ 171.041414] ? rcu_process_callbacks+0x1012/0x2670 [ 171.046345] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 171.051359] ? find_next_bit+0x104/0x130 [ 171.055431] refcount_dec_and_test_checked+0x1a/0x20 [ 171.060529] fib6_info_destroy_rcu+0x2ef/0x3e0 [ 171.065107] ? fib6_new_sernum+0x1b0/0x1b0 [ 171.069341] rcu_process_callbacks+0xf23/0x2670 [ 171.074032] ? __rcu_read_unlock+0x2f0/0x2f0 [ 171.078446] ? rq_online_fair+0x4d0/0x4d0 [ 171.082592] ? __run_timers+0xa20/0xc70 [ 171.086562] ? rebalance_domains+0x358/0xdc0 [ 171.090968] ? lock_downgrade+0x900/0x900 [ 171.095114] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 171.100910] ? kasan_check_write+0x14/0x20 [ 171.105144] ? rebalance_domains+0x375/0xdc0 [ 171.109555] ? load_balance+0x3430/0x3430 [ 171.113698] ? enqueue_hrtimer+0x1a5/0x560 [ 171.117934] ? lock_release+0x970/0x970 [ 171.121907] ? hrtimer_update_softirq_timer+0xa0/0xa0 [ 171.127092] ? kasan_check_write+0x14/0x20 [ 171.131327] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 171.136877] ? check_preemption_disabled+0x48/0x200 [ 171.141889] ? run_rebalance_domains+0x38d/0x500 [ 171.146641] ? _nohz_idle_balance+0x7a0/0x7a0 [ 171.151140] ? trace_hardirqs_on+0xbd/0x310 [ 171.155457] ? kvm_sched_clock_read+0x9/0x20 [ 171.159860] ? irq_exit+0x17f/0x1c0 [ 171.163482] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 171.169019] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 171.174551] ? check_preemption_disabled+0x48/0x200 [ 171.179569] __do_softirq+0x30b/0xad8 [ 171.183372] ? __irqentry_text_end+0x1f9618/0x1f9618 [ 171.188469] ? pvclock_read_flags+0x160/0x160 [ 171.192956] ? lapic_next_event+0x5a/0x90 [ 171.197126] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 171.202662] ? clockevents_program_event+0x140/0x370 [ 171.207762] ? kvm_clock_read+0x18/0x30 [ 171.211735] ? kvm_sched_clock_read+0x9/0x20 [ 171.216138] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 171.221681] ? check_preemption_disabled+0x48/0x200 [ 171.226702] irq_exit+0x17f/0x1c0 [ 171.230163] smp_apic_timer_interrupt+0x1cb/0x760 [ 171.235000] ? smp_reschedule_interrupt+0x109/0x650 [ 171.240027] ? smp_call_function_single_interrupt+0x650/0x650 [ 171.245907] ? interrupt_entry+0xb5/0xf0 [ 171.249977] ? trace_hardirqs_off_caller+0xbb/0x310 [ 171.254999] ? trace_hardirqs_off_caller+0xbb/0x310 [ 171.260012] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 171.264852] ? trace_hardirqs_on_caller+0x310/0x310 [ 171.269864] ? trace_hardirqs_on_caller+0x310/0x310 [ 171.274878] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 171.280415] ? check_preemption_disabled+0x48/0x200 [ 171.285430] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 171.290962] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 171.295808] apic_timer_interrupt+0xf/0x20 [ 171.300039] [ 171.302279] RIP: 0010:__tlb_remove_page_size+0x114/0x500 [ 171.307722] Code: 02 84 c0 74 08 3c 03 0f 8e 2a 03 00 00 48 ba 00 00 00 00 00 fc ff df 8b 43 08 48 8d 7c c3 10 44 8d 68 01 48 89 f9 48 c1 e9 03 <44> 89 6b 08 80 3c 11 00 0f 85 1d 03 00 00 48 8d 7b 0c 4c 89 7c c3 [ 171.326618] RSP: 0018:ffff88019c18ec08 EFLAGS: 00000a02 ORIG_RAX: ffffffffffffff13 [ 171.334324] RAX: 00000000000001cc RBX: ffff8801be9e2000 RCX: 1ffff10037d3c5ce [ 171.341619] RDX: dffffc0000000000 RSI: ffffffff81b1ac8d RDI: ffff8801be9e2e70 [ 171.348888] RBP: ffff88019c18ec38 R08: ffff88019a7ac140 R09: fffff94000de7f5e [ 171.356151] R10: fffff94000de7f5e R11: ffffea0006f3faf3 R12: ffff88019c18f140 [ 171.363416] R13: 00000000000001cd R14: ffff88019c18f168 R15: ffffea0006f3fac0 [ 171.370695] ? __tlb_remove_page_size+0xad/0x500 [ 171.375450] ? __tlb_remove_page_size+0xad/0x500 [ 171.380204] unmap_page_range+0xf4a/0x2030 [ 171.384446] ? vm_normal_page_pmd+0x2f0/0x2f0 [ 171.388939] ? __switch_to_asm+0x40/0x70 [ 171.393003] ? __schedule+0x874/0x1ed0 [ 171.396889] ? is_bpf_text_address+0xd3/0x170 [ 171.401403] ? __sched_text_start+0x8/0x8 [ 171.405557] ? trace_hardirqs_on_caller+0xc0/0x310 [ 171.410513] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 171.415269] ? retint_kernel+0x1b/0x2d [ 171.419153] ? trace_hardirqs_on+0x310/0x310 [ 171.423564] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 171.428320] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 171.433854] ? uprobe_munmap+0x14c/0x450 [ 171.437910] ? trace_hardirqs_off+0xaf/0x310 [ 171.442320] ? uprobe_mmap+0xd50/0xd50 [ 171.446213] ? unmap_page_range+0x1434/0x2030 [ 171.450710] unmap_single_vma+0x19b/0x310 [ 171.454882] unmap_vmas+0x125/0x200 [ 171.458510] exit_mmap+0x2be/0x590 [ 171.462061] ? __ia32_sys_munmap+0x80/0x80 [ 171.466294] ? __khugepaged_exit+0x455/0x6a0 [ 171.470711] ? __might_sleep+0x95/0x190 [ 171.474686] mmput+0x247/0x610 [ 171.477888] ? lock_downgrade+0x900/0x900 [ 171.482032] ? set_mm_exe_file+0x200/0x200 [ 171.486266] ? kasan_check_read+0x11/0x20 [ 171.490437] ? do_raw_spin_unlock+0xa7/0x2f0 [ 171.494853] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 171.499428] ? kasan_check_write+0x14/0x20 [ 171.503657] ? do_raw_spin_lock+0xc1/0x200 [ 171.507893] do_exit+0xe6f/0x2610 [ 171.511362] ? mm_update_next_owner+0x990/0x990 [ 171.516034] ? try_to_wake_up+0x10a/0x12f0 [ 171.520262] ? lock_downgrade+0x900/0x900 [ 171.524409] ? check_preempt_curr+0x3a0/0x3a0 [ 171.528901] ? preempt_schedule+0x4d/0x60 [ 171.533044] ? preempt_schedule_common+0x1f/0xd0 [ 171.537794] ? preempt_schedule+0x4d/0x60 [ 171.541946] ? ___preempt_schedule+0x16/0x18 [ 171.546356] ? trace_hardirqs_on+0xb4/0x310 [ 171.550676] ? _raw_spin_unlock_irqrestore+0xbb/0xd0 [ 171.555778] ? try_to_wake_up+0x10a/0x12f0 [ 171.560017] ? mark_held_locks+0x130/0x130 [ 171.564247] ? kasan_check_write+0x14/0x20 [ 171.568487] ? __unqueue_futex+0x1ee/0x2e0 [ 171.572722] ? lock_downgrade+0x900/0x900 [ 171.576867] ? kasan_check_read+0x11/0x20 [ 171.581011] ? do_raw_spin_unlock+0xa7/0x2f0 [ 171.585421] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 171.590003] ? __unqueue_futex+0x2e0/0x2e0 [ 171.594235] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 171.599426] ? drop_futex_key_refs.isra.15+0x6d/0xe0 [ 171.604527] ? futex_wake+0x304/0x760 [ 171.608329] ? memset+0x31/0x40 [ 171.611611] ? __dequeue_signal+0xf9/0x7d0 [ 171.615845] ? __x64_sys_socket+0x73/0xb0 [ 171.620001] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 171.625538] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 171.631074] ? get_signal+0x95b/0x1980 [ 171.634959] ? lock_downgrade+0x900/0x900 [ 171.639114] do_group_exit+0x177/0x440 [ 171.643004] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 171.648448] ? __ia32_sys_exit+0x50/0x50 [ 171.652503] ? kasan_check_write+0x14/0x20 [ 171.656732] ? do_raw_spin_lock+0xc1/0x200 [ 171.660964] get_signal+0x8b0/0x1980 [ 171.664682] ? ptrace_notify+0x130/0x130 [ 171.668744] ? __fd_install+0x2b5/0x8f0 [ 171.672720] ? lock_downgrade+0x900/0x900 [ 171.676865] ? lock_release+0x970/0x970 [ 171.680847] do_signal+0x9c/0x21e0 [ 171.684382] ? __might_fault+0x12b/0x1e0 [ 171.688433] ? lock_downgrade+0x900/0x900 [ 171.692574] ? lock_release+0x970/0x970 [ 171.696540] ? setup_sigcontext+0x7d0/0x7d0 [ 171.700879] ? __x64_sys_futex+0x47f/0x6a0 [ 171.705113] exit_to_usermode_loop+0x2e5/0x380 [ 171.709696] ? syscall_slow_exit_work+0x520/0x520 [ 171.714551] do_syscall_64+0x6be/0x820 [ 171.718439] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 171.723799] ? syscall_return_slowpath+0x5e0/0x5e0 [ 171.728730] ? trace_hardirqs_on_caller+0x310/0x310 [ 171.733743] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 171.738755] ? recalc_sigpending_tsk+0x180/0x180 [ 171.743505] ? kasan_check_write+0x14/0x20 [ 171.747743] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 171.752599] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 171.757784] RIP: 0033:0x457579 [ 171.760979] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 171.779875] RSP: 002b:00007f26d87edcf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 171.787578] RAX: 0000000000000001 RBX: 000000000072bf08 RCX: 0000000000457579 [ 171.794848] RDX: 00000000004c445b RSI: 0000000000000081 RDI: 000000000072bf0c [ 171.802108] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 171.809369] R10: 0000000000000004 R11: 0000000000000246 R12: 000000000072bf0c [ 171.816632] R13: 00007ffc453c5e1f R14: 00007f26d87ee9c0 R15: 0000000000000000 [ 171.824782] Kernel Offset: disabled [ 171.828424] Rebooting in 86400 seconds..