0x10000024f, 0x0, 0x0, 0x0) sendto$llc(r1, &(0x7f0000000240)='*', 0x1, 0x8000, 0x0, 0x0) 09:07:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000001740)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 09:07:39 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x0, 'io'}]}, 0xfeec) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x11ffffcdd) write$nbd(r2, &(0x7f00000001c0), 0x10) write$nbd(r2, &(0x7f0000000180), 0x10) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f0000000080)="0a5c2d024031ae85717070") openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) writev(r4, &(0x7f0000000540)=[{&(0x7f0000000200)}], 0x1) write$cgroup_int(r4, &(0x7f00000002c0), 0x12) sendfile(r4, r4, &(0x7f0000002580), 0x7fffffff) 09:07:39 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x0, 'io'}]}, 0xfeec) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x11ffffcdd) write$nbd(r2, &(0x7f00000001c0), 0x10) write$nbd(r2, &(0x7f0000000180), 0x10) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f0000000080)="0a5c2d024031ae85717070") openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) writev(r4, &(0x7f0000000540)=[{&(0x7f0000000200)}], 0x1) write$cgroup_int(r4, &(0x7f00000002c0), 0x12) sendfile(r4, r4, &(0x7f0000002580), 0x7fffffff) [ 215.030625] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:07:39 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f40)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000002dd) 09:07:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000440)=@nfc_llcp, 0x80, &(0x7f0000000180)=[{&(0x7f0000002840)=""/4096, 0x11ba}], 0x1, &(0x7f0000001740)=""/194, 0xc2}}], 0x4000000000003f6, 0x500, 0x0) write(r2, &(0x7f0000000080)="f8", 0x1) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) close(r1) 09:07:40 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000006f40)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000002dd) 09:07:40 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f40)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000002dd) 09:07:40 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x0, 'io'}]}, 0xfeec) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x11ffffcdd) write$nbd(r2, &(0x7f00000001c0), 0x10) write$nbd(r2, &(0x7f0000000180), 0x10) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f0000000080)="0a5c2d024031ae85717070") openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) writev(r4, &(0x7f0000000540)=[{&(0x7f0000000200)}], 0x1) write$cgroup_int(r4, &(0x7f00000002c0), 0x12) sendfile(r4, r4, &(0x7f0000002580), 0x7fffffff) 09:07:40 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f40)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000002dd) 09:07:40 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000006f40)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000002dd) 09:07:40 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) listen(r0, 0x0) 09:07:40 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000640)="0a5c2d023c126285718070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0x10000024f, 0x0, 0x0, 0x0) sendto$llc(r1, &(0x7f0000000240)='*', 0x1, 0x8000, 0x0, 0x0) 09:07:40 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000006f40)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000002dd) 09:07:40 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x0, 'io'}]}, 0xfeec) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x11ffffcdd) write$nbd(r2, &(0x7f00000001c0), 0x10) write$nbd(r2, &(0x7f0000000180), 0x10) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f0000000080)="0a5c2d024031ae85717070") openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) writev(r4, &(0x7f0000000540)=[{&(0x7f0000000200)}], 0x1) write$cgroup_int(r4, &(0x7f00000002c0), 0x12) sendfile(r4, r4, &(0x7f0000002580), 0x7fffffff) 09:07:40 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x0, 'io'}]}, 0xfeec) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x11ffffcdd) write$nbd(r2, &(0x7f00000001c0), 0x10) write$nbd(r2, &(0x7f0000000180), 0x10) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f0000000080)="0a5c2d024031ae85717070") openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) writev(r4, &(0x7f0000000540)=[{&(0x7f0000000200)}], 0x1) write$cgroup_int(r4, &(0x7f00000002c0), 0x12) sendfile(r4, r4, &(0x7f0000002580), 0x7fffffff) 09:07:40 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) listen(r0, 0x0) 09:07:40 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) listen(r0, 0x0) 09:07:40 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) listen(r0, 0x0) 09:07:40 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) listen(r0, 0x0) 09:07:41 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x0, 'io'}]}, 0xfeec) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x11ffffcdd) write$nbd(r2, &(0x7f00000001c0), 0x10) write$nbd(r2, &(0x7f0000000180), 0x10) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f0000000080)="0a5c2d024031ae85717070") openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) writev(r4, &(0x7f0000000540)=[{&(0x7f0000000200)}], 0x1) write$cgroup_int(r4, &(0x7f00000002c0), 0x12) sendfile(r4, r4, &(0x7f0000002580), 0x7fffffff) 09:07:41 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) listen(r0, 0x0) 09:07:41 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) listen(r0, 0x0) 09:07:41 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2b, "", 0x30}]}, 0x2) 09:07:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x0, 0x1}, 0x20) 09:07:41 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000640)="0a5c2d023c126285718070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0x10000024f, 0x0, 0x0, 0x0) sendto$llc(r1, &(0x7f0000000240)='*', 0x1, 0x8000, 0x0, 0x0) 09:07:41 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x0, 'io'}]}, 0xfeec) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x11ffffcdd) write$nbd(r2, &(0x7f00000001c0), 0x10) write$nbd(r2, &(0x7f0000000180), 0x10) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f0000000080)="0a5c2d024031ae85717070") openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) writev(r4, &(0x7f0000000540)=[{&(0x7f0000000200)}], 0x1) write$cgroup_int(r4, &(0x7f00000002c0), 0x12) sendfile(r4, r4, &(0x7f0000002580), 0x7fffffff) 09:07:41 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x0, 'io'}]}, 0xfeec) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x11ffffcdd) write$nbd(r2, &(0x7f00000001c0), 0x10) write$nbd(r2, &(0x7f0000000180), 0x10) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f0000000080)="0a5c2d024031ae85717070") openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) writev(r4, &(0x7f0000000540)=[{&(0x7f0000000200)}], 0x1) write$cgroup_int(r4, &(0x7f00000002c0), 0x12) sendfile(r4, r4, &(0x7f0000002580), 0x7fffffff) 09:07:41 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2b, "", 0x30}]}, 0x2) 09:07:41 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2b, "", 0x30}]}, 0x2) 09:07:41 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2b, "", 0x30}]}, 0x2) 09:07:41 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2b, "", 0x30}]}, 0x2) 09:07:41 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x0, 'io'}]}, 0xfeec) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x11ffffcdd) write$nbd(r2, &(0x7f00000001c0), 0x10) write$nbd(r2, &(0x7f0000000180), 0x10) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f0000000080)="0a5c2d024031ae85717070") openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) writev(r4, &(0x7f0000000540)=[{&(0x7f0000000200)}], 0x1) write$cgroup_int(r4, &(0x7f00000002c0), 0x12) sendfile(r4, r4, &(0x7f0000002580), 0x7fffffff) 09:07:41 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2b, "", 0x30}]}, 0x2) 09:07:41 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2b, "", 0x30}]}, 0x2) 09:07:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) ioctl(r0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000380), 0x4) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000200)={'veth1\x00', &(0x7f00000001c0)=@ethtool_rxfh_indir={0x1d}}) 09:07:42 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a7c2d023c126285718070") r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000240)={'lo\x00\x00\x00\x00\x00\x00\x00`\x00'}) [ 217.418737] device lo entered promiscuous mode [ 217.453726] device lo left promiscuous mode 09:07:42 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000640)="0a5c2d023c126285718070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0x10000024f, 0x0, 0x0, 0x0) sendto$llc(r1, &(0x7f0000000240)='*', 0x1, 0x8000, 0x0, 0x0) 09:07:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in6, 0x0, 0x3f, 0x0, "099d4229519f6e4fec9a4a13251551c57def2567646053845cc9d4aaf6f7c12652e366ad84d000312581134a4c0a9a88e9db29cefd2046a14b81cd655220c89c2f0419a4785594ccf842df9cb66245f3"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000500)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, 0x0, "5131df692e25f1a03e68aa81f69d9a63cd69a64fe8080020e4865d87661b4ab855d67d156433be528b8e25b371afb034a346b455479101f97d9d2cd80b75c142837a1657cb6ecb4d0d4937f742cd2a23"}, 0xd8) 09:07:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in6, 0x0, 0x3f, 0x0, "099d4229519f6e4fec9a4a13251551c57def2567646053845cc9d4aaf6f7c12652e366ad84d000312581134a4c0a9a88e9db29cefd2046a14b81cd655220c89c2f0419a4785594ccf842df9cb66245f3"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000500)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, 0x0, "5131df692e25f1a03e68aa81f69d9a63cd69a64fe8080020e4865d87661b4ab855d67d156433be528b8e25b371afb034a346b455479101f97d9d2cd80b75c142837a1657cb6ecb4d0d4937f742cd2a23"}, 0xd8) 09:07:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in6, 0x0, 0x3f, 0x0, "099d4229519f6e4fec9a4a13251551c57def2567646053845cc9d4aaf6f7c12652e366ad84d000312581134a4c0a9a88e9db29cefd2046a14b81cd655220c89c2f0419a4785594ccf842df9cb66245f3"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000500)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, 0x0, "5131df692e25f1a03e68aa81f69d9a63cd69a64fe8080020e4865d87661b4ab855d67d156433be528b8e25b371afb034a346b455479101f97d9d2cd80b75c142837a1657cb6ecb4d0d4937f742cd2a23"}, 0xd8) [ 218.108281] device lo entered promiscuous mode 09:07:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in6, 0x0, 0x3f, 0x0, "099d4229519f6e4fec9a4a13251551c57def2567646053845cc9d4aaf6f7c12652e366ad84d000312581134a4c0a9a88e9db29cefd2046a14b81cd655220c89c2f0419a4785594ccf842df9cb66245f3"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000500)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, 0x0, "5131df692e25f1a03e68aa81f69d9a63cd69a64fe8080020e4865d87661b4ab855d67d156433be528b8e25b371afb034a346b455479101f97d9d2cd80b75c142837a1657cb6ecb4d0d4937f742cd2a23"}, 0xd8) 09:07:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in6, 0x0, 0x3f, 0x0, "099d4229519f6e4fec9a4a13251551c57def2567646053845cc9d4aaf6f7c12652e366ad84d000312581134a4c0a9a88e9db29cefd2046a14b81cd655220c89c2f0419a4785594ccf842df9cb66245f3"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000500)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, 0x0, "5131df692e25f1a03e68aa81f69d9a63cd69a64fe8080020e4865d87661b4ab855d67d156433be528b8e25b371afb034a346b455479101f97d9d2cd80b75c142837a1657cb6ecb4d0d4937f742cd2a23"}, 0xd8) 09:07:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in6, 0x0, 0x3f, 0x0, "099d4229519f6e4fec9a4a13251551c57def2567646053845cc9d4aaf6f7c12652e366ad84d000312581134a4c0a9a88e9db29cefd2046a14b81cd655220c89c2f0419a4785594ccf842df9cb66245f3"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000500)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, 0x0, "5131df692e25f1a03e68aa81f69d9a63cd69a64fe8080020e4865d87661b4ab855d67d156433be528b8e25b371afb034a346b455479101f97d9d2cd80b75c142837a1657cb6ecb4d0d4937f742cd2a23"}, 0xd8) [ 218.349064] device lo left promiscuous mode 09:07:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in6, 0x0, 0x3f, 0x0, "099d4229519f6e4fec9a4a13251551c57def2567646053845cc9d4aaf6f7c12652e366ad84d000312581134a4c0a9a88e9db29cefd2046a14b81cd655220c89c2f0419a4785594ccf842df9cb66245f3"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000500)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, 0x0, "5131df692e25f1a03e68aa81f69d9a63cd69a64fe8080020e4865d87661b4ab855d67d156433be528b8e25b371afb034a346b455479101f97d9d2cd80b75c142837a1657cb6ecb4d0d4937f742cd2a23"}, 0xd8) 09:07:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0xf0ff7f, &(0x7f0000004480)={0x0, r3+30000000}) 09:07:43 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f51108022300020100020800028001000000", 0x24) 09:07:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) ioctl(r0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000380), 0x4) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000200)={'veth1\x00', &(0x7f00000001c0)=@ethtool_rxfh_indir={0x1d}}) [ 218.624921] netlink: 16 bytes leftover after parsing attributes in process `syz-executor4'. 09:07:43 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a7c2d023c126285718070") r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000240)={'lo\x00\x00\x00\x00\x00\x00\x00`\x00'}) 09:07:43 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) splice(r1, 0x0, r0, 0x0, 0xffff88019962c001, 0x0) 09:07:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 09:07:43 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f51108022300020100020800028001000000", 0x24) 09:07:43 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) ioctl(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r3, 0x0, 0x100000000000a, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000"], 0x50}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) [ 218.978742] netlink: 16 bytes leftover after parsing attributes in process `syz-executor4'. 09:07:43 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) splice(r1, 0x0, r0, 0x0, 0xffff88019962c001, 0x0) [ 219.030004] device lo entered promiscuous mode 09:07:43 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f51108022300020100020800028001000000", 0x24) [ 219.088549] device lo left promiscuous mode 09:07:43 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) splice(r1, 0x0, r0, 0x0, 0xffff88019962c001, 0x0) [ 219.167230] netlink: 16 bytes leftover after parsing attributes in process `syz-executor4'. 09:07:44 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) splice(r1, 0x0, r0, 0x0, 0xffff88019962c001, 0x0) 09:07:44 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f51108022300020100020800028001000000", 0x24) 09:07:44 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2, 0x2, 0xffe4}}, &(0x7f00000001c0)=""/174, 0xfffe, 0xae, 0x1}, 0x20) [ 219.430794] netlink: 16 bytes leftover after parsing attributes in process `syz-executor4'. 09:07:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) ioctl(r0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000380), 0x4) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000200)={'veth1\x00', &(0x7f00000001c0)=@ethtool_rxfh_indir={0x1d}}) 09:07:44 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a7c2d023c126285718070") r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000240)={'lo\x00\x00\x00\x00\x00\x00\x00`\x00'}) 09:07:44 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0x10a}, 0x20) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000140)=0x40) r2 = socket$inet6(0xa, 0x400000000000803, 0x8) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) [ 220.032457] device lo entered promiscuous mode [ 220.058603] device lo left promiscuous mode 09:07:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 09:07:45 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2, 0x2, 0xffe4}}, &(0x7f00000001c0)=""/174, 0xfffe, 0xae, 0x1}, 0x20) 09:07:45 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0x10a}, 0x20) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000140)=0x40) r2 = socket$inet6(0xa, 0x400000000000803, 0x8) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) 09:07:45 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) ioctl(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r3, 0x0, 0x100000000000a, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000"], 0x50}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) 09:07:45 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2, 0x2, 0xffe4}}, &(0x7f00000001c0)=""/174, 0xfffe, 0xae, 0x1}, 0x20) 09:07:45 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2, 0x2, 0xffe4}}, &(0x7f00000001c0)=""/174, 0xfffe, 0xae, 0x1}, 0x20) 09:07:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) ioctl(r0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000380), 0x4) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000200)={'veth1\x00', &(0x7f00000001c0)=@ethtool_rxfh_indir={0x1d}}) 09:07:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 09:07:45 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0x10a}, 0x20) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000140)=0x40) r2 = socket$inet6(0xa, 0x400000000000803, 0x8) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) 09:07:45 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a7c2d023c126285718070") r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000240)={'lo\x00\x00\x00\x00\x00\x00\x00`\x00'}) 09:07:45 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0x10a}, 0x20) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000140)=0x40) r2 = socket$inet6(0xa, 0x400000000000803, 0x8) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) [ 220.895064] device lo entered promiscuous mode [ 220.956390] device lo left promiscuous mode 09:07:45 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) ioctl(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r3, 0x0, 0x100000000000a, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000"], 0x50}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) 09:07:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 09:07:46 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) ioctl(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r3, 0x0, 0x100000000000a, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000"], 0x50}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) 09:07:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 09:07:46 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) ioctl(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r3, 0x0, 0x100000000000a, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000"], 0x50}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) 09:07:46 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0x10a}, 0x20) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000140)=0x40) r2 = socket$inet6(0xa, 0x400000000000803, 0x8) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) 09:07:46 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0x10a}, 0x20) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000140)=0x40) r2 = socket$inet6(0xa, 0x400000000000803, 0x8) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) 09:07:46 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0x10a}, 0x20) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000140)=0x40) r2 = socket$inet6(0xa, 0x400000000000803, 0x8) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) 09:07:46 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) ioctl(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r3, 0x0, 0x100000000000a, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000"], 0x50}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) 09:07:47 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f0000000140)=0x54) [ 222.474213] IPVS: ftp: loaded support on port[0] = 21 09:07:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 09:07:47 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) ioctl(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r3, 0x0, 0x100000000000a, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000"], 0x50}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) 09:07:47 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) ioctl(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r3, 0x0, 0x100000000000a, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000"], 0x50}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) 09:07:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 09:07:48 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) ioctl(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r3, 0x0, 0x100000000000a, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000"], 0x50}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) 09:07:48 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f0000000140)=0x54) 09:07:48 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f0000000140)=0x54) [ 223.929273] IPVS: ftp: loaded support on port[0] = 21 [ 223.966002] IPVS: ftp: loaded support on port[0] = 21 09:07:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000001100)="390000001300090468fe0700000000000000ff3f01000000450001070000001419001a000400020007000a00550e69330f4de5020080080000", 0x39}], 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:07:48 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000040)=0x62, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000129c0)={'ip_vti0\x00'}) 09:07:48 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) ioctl(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r3, 0x0, 0x100000000000a, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000"], 0x50}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) [ 224.144988] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 224.171396] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 224.210587] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:07:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000001100)="390000001300090468fe0700000000000000ff3f01000000450001070000001419001a000400020007000a00550e69330f4de5020080080000", 0x39}], 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:07:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@updsa={0x138, 0x1a, 0x21, 0x0, 0x0, {{@in6=@loopback, @in=@remote}, {@in6=@loopback, 0x0, 0x6c}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'lzjh\x00'}}}]}, 0x138}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffe2a, &(0x7f0000000040)={0x0}}, 0x0) [ 224.386116] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 224.422549] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 224.460711] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:07:49 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000400)='#', 0x1}], 0x1) 09:07:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000001100)="390000001300090468fe0700000000000000ff3f01000000450001070000001419001a000400020007000a00550e69330f4de5020080080000", 0x39}], 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:07:49 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000400)='#', 0x1}], 0x1) 09:07:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@updsa={0x138, 0x1a, 0x21, 0x0, 0x0, {{@in6=@loopback, @in=@remote}, {@in6=@loopback, 0x0, 0x6c}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'lzjh\x00'}}}]}, 0x138}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffe2a, &(0x7f0000000040)={0x0}}, 0x0) [ 224.687949] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 224.727329] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 224.774948] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:07:49 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000400)='#', 0x1}], 0x1) 09:07:49 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f0000000140)=0x54) 09:07:49 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f0000000140)=0x54) 09:07:49 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000400)='#', 0x1}], 0x1) 09:07:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000001100)="390000001300090468fe0700000000000000ff3f01000000450001070000001419001a000400020007000a00550e69330f4de5020080080000", 0x39}], 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:07:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@updsa={0x138, 0x1a, 0x21, 0x0, 0x0, {{@in6=@loopback, @in=@remote}, {@in6=@loopback, 0x0, 0x6c}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'lzjh\x00'}}}]}, 0x138}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffe2a, &(0x7f0000000040)={0x0}}, 0x0) 09:07:49 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x9, 0x0, 0x1, &(0x7f0000000440)) pipe(&(0x7f0000000580)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000005c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000100)={0xad, {{0x2, 0x4e21}}}, 0x88) r2 = socket$inet6(0xa, 0x3, 0x800000000000004) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r3, &(0x7f0000000080), 0x2001007f) pwritev(r3, &(0x7f0000002480)=[{&(0x7f00000000c0), 0x166}], 0x1, 0x0) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x12}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0001000000000000000002001000"], 0x1}}, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000040)='ip6gretap0\x00') bpf$OBJ_PIN_MAP(0x6, &(0x7f0000002340)={&(0x7f00000000c0)='./file0\x00'}, 0x10) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000006c0)=0xfffffffffffffffd, 0x4) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={"657267c71ac977ead9c300"}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0x14, &(0x7f0000000040), 0x50) [ 225.222350] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 225.254267] IPVS: ftp: loaded support on port[0] = 21 09:07:50 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="e4"], 0x1) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000003}) pwrite64(r2, &(0x7f0000000200)="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", 0x200, 0x1e00) [ 225.277375] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 225.298570] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 225.377493] IPVS: ftp: loaded support on port[0] = 21 09:07:50 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@updsa={0x138, 0x1a, 0x21, 0x0, 0x0, {{@in6=@loopback, @in=@remote}, {@in6=@loopback, 0x0, 0x6c}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'lzjh\x00'}}}]}, 0x138}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffe2a, &(0x7f0000000040)={0x0}}, 0x0) 09:07:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x8100, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 09:07:50 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="e4"], 0x1) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000003}) pwrite64(r2, &(0x7f0000000200)="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", 0x200, 0x1e00) 09:07:50 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd0, &(0x7f0000000000), 0x4) [ 225.716753] sock: sock_set_timeout: `syz-executor2' (pid 12069) tries to set negative timeout 09:07:50 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="e4"], 0x1) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000003}) pwrite64(r2, &(0x7f0000000200)="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", 0x200, 0x1e00) 09:07:51 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f0000000140)=0x54) [ 226.367651] IPVS: ftp: loaded support on port[0] = 21 09:07:51 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f0000000140)=0x54) 09:07:51 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x9, 0x0, 0x1, &(0x7f0000000440)) pipe(&(0x7f0000000580)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000005c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000100)={0xad, {{0x2, 0x4e21}}}, 0x88) r2 = socket$inet6(0xa, 0x3, 0x800000000000004) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r3, &(0x7f0000000080), 0x2001007f) pwritev(r3, &(0x7f0000002480)=[{&(0x7f00000000c0), 0x166}], 0x1, 0x0) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x12}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0001000000000000000002001000"], 0x1}}, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000040)='ip6gretap0\x00') bpf$OBJ_PIN_MAP(0x6, &(0x7f0000002340)={&(0x7f00000000c0)='./file0\x00'}, 0x10) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000006c0)=0xfffffffffffffffd, 0x4) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={"657267c71ac977ead9c300"}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0x14, &(0x7f0000000040), 0x50) 09:07:51 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd0, &(0x7f0000000000), 0x4) 09:07:51 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="e4"], 0x1) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000003}) pwrite64(r2, &(0x7f0000000200)="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", 0x200, 0x1e00) 09:07:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x8100, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 09:07:51 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd0, &(0x7f0000000000), 0x4) [ 226.717930] IPVS: ftp: loaded support on port[0] = 21 09:07:51 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd0, &(0x7f0000000000), 0x4) 09:07:51 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x9, 0x0, 0x1, &(0x7f0000000440)) pipe(&(0x7f0000000580)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000005c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000100)={0xad, {{0x2, 0x4e21}}}, 0x88) r2 = socket$inet6(0xa, 0x3, 0x800000000000004) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r3, &(0x7f0000000080), 0x2001007f) pwritev(r3, &(0x7f0000002480)=[{&(0x7f00000000c0), 0x166}], 0x1, 0x0) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x12}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0001000000000000000002001000"], 0x1}}, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000040)='ip6gretap0\x00') bpf$OBJ_PIN_MAP(0x6, &(0x7f0000002340)={&(0x7f00000000c0)='./file0\x00'}, 0x10) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000006c0)=0xfffffffffffffffd, 0x4) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={"657267c71ac977ead9c300"}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0x14, &(0x7f0000000040), 0x50) 09:07:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x8100, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 09:07:51 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f0000519fa8)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000017000000000000009500000000000000"], 0x0, 0xfffffffffffffffa, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000001d00)={&(0x7f0000000080), 0xc, &(0x7f0000001cc0)={&(0x7f0000001c40)=@deltfilter={0x24, 0x2d, 0xb01}, 0x24}}, 0x0) 09:07:51 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f0000519fa8)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000017000000000000009500000000000000"], 0x0, 0xfffffffffffffffa, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000001d00)={&(0x7f0000000080), 0xc, &(0x7f0000001cc0)={&(0x7f0000001c40)=@deltfilter={0x24, 0x2d, 0xb01}, 0x24}}, 0x0) [ 227.264668] sock: sock_set_timeout: `syz-executor2' (pid 12142) tries to set negative timeout [ 227.280326] sock: sock_set_timeout: `syz-executor4' (pid 12140) tries to set negative timeout 09:07:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x8100, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 09:07:52 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f0000519fa8)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000017000000000000009500000000000000"], 0x0, 0xfffffffffffffffa, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000001d00)={&(0x7f0000000080), 0xc, &(0x7f0000001cc0)={&(0x7f0000001c40)=@deltfilter={0x24, 0x2d, 0xb01}, 0x24}}, 0x0) 09:07:52 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x9, 0x0, 0x1, &(0x7f0000000440)) pipe(&(0x7f0000000580)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000005c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000100)={0xad, {{0x2, 0x4e21}}}, 0x88) r2 = socket$inet6(0xa, 0x3, 0x800000000000004) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r3, &(0x7f0000000080), 0x2001007f) pwritev(r3, &(0x7f0000002480)=[{&(0x7f00000000c0), 0x166}], 0x1, 0x0) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x12}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0001000000000000000002001000"], 0x1}}, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000040)='ip6gretap0\x00') bpf$OBJ_PIN_MAP(0x6, &(0x7f0000002340)={&(0x7f00000000c0)='./file0\x00'}, 0x10) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000006c0)=0xfffffffffffffffd, 0x4) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={"657267c71ac977ead9c300"}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0x14, &(0x7f0000000040), 0x50) 09:07:52 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20200000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x89ec, &(0x7f00000002c0)="b702933c9bf69ffdf14c1971dad87cc5ba9ce7dbb0cebad6ca3dbdfaaa9a15b994596b3d0ebe15c304f1b1474cd6e00a2a456c0eaa28d31202ab186aceaef344a1") write(r2, &(0x7f0000000040)="220000002000070700be0000090007010a00001000003c0000ff040405000c008000", 0x22) 09:07:52 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x9, 0x0, 0x1, &(0x7f0000000440)) pipe(&(0x7f0000000580)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000005c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000100)={0xad, {{0x2, 0x4e21}}}, 0x88) r2 = socket$inet6(0xa, 0x3, 0x800000000000004) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r3, &(0x7f0000000080), 0x2001007f) pwritev(r3, &(0x7f0000002480)=[{&(0x7f00000000c0), 0x166}], 0x1, 0x0) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x12}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0001000000000000000002001000"], 0x1}}, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000040)='ip6gretap0\x00') bpf$OBJ_PIN_MAP(0x6, &(0x7f0000002340)={&(0x7f00000000c0)='./file0\x00'}, 0x10) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000006c0)=0xfffffffffffffffd, 0x4) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={"657267c71ac977ead9c300"}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0x14, &(0x7f0000000040), 0x50) 09:07:52 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f0000519fa8)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000017000000000000009500000000000000"], 0x0, 0xfffffffffffffffa, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000001d00)={&(0x7f0000000080), 0xc, &(0x7f0000001cc0)={&(0x7f0000001c40)=@deltfilter={0x24, 0x2d, 0xb01}, 0x24}}, 0x0) 09:07:52 executing program 0: accept$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000100)) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0}, 0x20) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={0x0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000700)='vmnet1\x00', 0xffffffffffffff9c}, 0x10) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[], 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) mmap(&(0x7f0000b39000/0x1000)=nil, 0x1000, 0x3000009, 0x11, r2, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) sendto(r0, &(0x7f0000000480)="b3c8503ecae938899e1c87543c52a66cff187019bb26631fc45986e0ffeb60078f5f5df7d6fe4f561bc2dd8ba53942e9509a339269b978268a1770d61304f0880295b4990aed0ac23931bf5edcddab7f6a3b8dd29f296244f30bcd9ea38c5f76a609e29d3faf02443a2a274efd76be63ba73876f38cc1b7cf21f5db61c799cea16a847a3acd6c981587d8fbf044c51195e48972cf15879a0595235d5d49f71ef1d97a30075b62c1d2d843892e1ebbc4a8e85cc3eea4fb4829af25909d3b0c865afd03df3705a", 0xc6, 0x4000000, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) recvfrom(0xffffffffffffffff, &(0x7f00000002c0)=""/253, 0xfd, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000280)={0x0, 0x1, 0x1000}, 0x17f) clock_gettime(0x3, &(0x7f0000000140)) 09:07:52 executing program 3: recvmmsg(0xffffffffffffff9c, &(0x7f000000a380)=[{{0x0, 0x0, &(0x7f0000003400)=[{&(0x7f0000000740)=""/143, 0x8f}, {&(0x7f0000000800)=""/61, 0x3d}], 0x2}}], 0x1, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f00000008c0)=""/31, 0x1f}, {&(0x7f0000000900)=""/170, 0xaa}, {&(0x7f00000009c0)=""/151, 0x97}, {&(0x7f0000000000)=""/225, 0xe1}, {&(0x7f0000000c40)=""/155, 0x9b}, {&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/230, 0xe6}], 0x7}}, {{0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000001080)=""/52, 0x34}, {&(0x7f0000003100)=""/132, 0x84}, {&(0x7f00000031c0)=""/240, 0xf0}, {&(0x7f00000032c0)=""/87, 0x57}, {&(0x7f0000003340)=""/192, 0xc0}], 0x5}}], 0x2, 0x0, 0x0) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 09:07:52 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20200000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x89ec, &(0x7f00000002c0)="b702933c9bf69ffdf14c1971dad87cc5ba9ce7dbb0cebad6ca3dbdfaaa9a15b994596b3d0ebe15c304f1b1474cd6e00a2a456c0eaa28d31202ab186aceaef344a1") write(r2, &(0x7f0000000040)="220000002000070700be0000090007010a00001000003c0000ff040405000c008000", 0x22) 09:07:52 executing program 1: mmap(&(0x7f0000ad2000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0xf, &(0x7f0000ad2000), &(0x7f0000000080)=0x23c) 09:07:53 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20200000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x89ec, &(0x7f00000002c0)="b702933c9bf69ffdf14c1971dad87cc5ba9ce7dbb0cebad6ca3dbdfaaa9a15b994596b3d0ebe15c304f1b1474cd6e00a2a456c0eaa28d31202ab186aceaef344a1") write(r2, &(0x7f0000000040)="220000002000070700be0000090007010a00001000003c0000ff040405000c008000", 0x22) 09:07:53 executing program 3: recvmmsg(0xffffffffffffff9c, &(0x7f000000a380)=[{{0x0, 0x0, &(0x7f0000003400)=[{&(0x7f0000000740)=""/143, 0x8f}, {&(0x7f0000000800)=""/61, 0x3d}], 0x2}}], 0x1, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f00000008c0)=""/31, 0x1f}, {&(0x7f0000000900)=""/170, 0xaa}, {&(0x7f00000009c0)=""/151, 0x97}, {&(0x7f0000000000)=""/225, 0xe1}, {&(0x7f0000000c40)=""/155, 0x9b}, {&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/230, 0xe6}], 0x7}}, {{0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000001080)=""/52, 0x34}, {&(0x7f0000003100)=""/132, 0x84}, {&(0x7f00000031c0)=""/240, 0xf0}, {&(0x7f00000032c0)=""/87, 0x57}, {&(0x7f0000003340)=""/192, 0xc0}], 0x5}}], 0x2, 0x0, 0x0) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 09:07:53 executing program 1: mmap(&(0x7f0000ad2000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0xf, &(0x7f0000ad2000), &(0x7f0000000080)=0x23c) 09:07:53 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20200000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x89ec, &(0x7f00000002c0)="b702933c9bf69ffdf14c1971dad87cc5ba9ce7dbb0cebad6ca3dbdfaaa9a15b994596b3d0ebe15c304f1b1474cd6e00a2a456c0eaa28d31202ab186aceaef344a1") write(r2, &(0x7f0000000040)="220000002000070700be0000090007010a00001000003c0000ff040405000c008000", 0x22) [ 228.557129] sock: sock_set_timeout: `syz-executor2' (pid 12202) tries to set negative timeout [ 228.567477] sock: sock_set_timeout: `syz-executor4' (pid 12200) tries to set negative timeout 09:07:53 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x9, 0x0, 0x1, &(0x7f0000000440)) pipe(&(0x7f0000000580)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000005c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000100)={0xad, {{0x2, 0x4e21}}}, 0x88) r2 = socket$inet6(0xa, 0x3, 0x800000000000004) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r3, &(0x7f0000000080), 0x2001007f) pwritev(r3, &(0x7f0000002480)=[{&(0x7f00000000c0), 0x166}], 0x1, 0x0) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x12}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0001000000000000000002001000"], 0x1}}, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000040)='ip6gretap0\x00') bpf$OBJ_PIN_MAP(0x6, &(0x7f0000002340)={&(0x7f00000000c0)='./file0\x00'}, 0x10) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000006c0)=0xfffffffffffffffd, 0x4) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={"657267c71ac977ead9c300"}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0x14, &(0x7f0000000040), 0x50) 09:07:53 executing program 3: recvmmsg(0xffffffffffffff9c, &(0x7f000000a380)=[{{0x0, 0x0, &(0x7f0000003400)=[{&(0x7f0000000740)=""/143, 0x8f}, {&(0x7f0000000800)=""/61, 0x3d}], 0x2}}], 0x1, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f00000008c0)=""/31, 0x1f}, {&(0x7f0000000900)=""/170, 0xaa}, {&(0x7f00000009c0)=""/151, 0x97}, {&(0x7f0000000000)=""/225, 0xe1}, {&(0x7f0000000c40)=""/155, 0x9b}, {&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/230, 0xe6}], 0x7}}, {{0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000001080)=""/52, 0x34}, {&(0x7f0000003100)=""/132, 0x84}, {&(0x7f00000031c0)=""/240, 0xf0}, {&(0x7f00000032c0)=""/87, 0x57}, {&(0x7f0000003340)=""/192, 0xc0}], 0x5}}], 0x2, 0x0, 0x0) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 09:07:53 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x9, 0x0, 0x1, &(0x7f0000000440)) pipe(&(0x7f0000000580)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000005c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000100)={0xad, {{0x2, 0x4e21}}}, 0x88) r2 = socket$inet6(0xa, 0x3, 0x800000000000004) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r3, &(0x7f0000000080), 0x2001007f) pwritev(r3, &(0x7f0000002480)=[{&(0x7f00000000c0), 0x166}], 0x1, 0x0) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x12}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0001000000000000000002001000"], 0x1}}, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000040)='ip6gretap0\x00') bpf$OBJ_PIN_MAP(0x6, &(0x7f0000002340)={&(0x7f00000000c0)='./file0\x00'}, 0x10) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000006c0)=0xfffffffffffffffd, 0x4) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={"657267c71ac977ead9c300"}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0x14, &(0x7f0000000040), 0x50) 09:07:53 executing program 1: mmap(&(0x7f0000ad2000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0xf, &(0x7f0000ad2000), &(0x7f0000000080)=0x23c) 09:07:53 executing program 5: mmap(&(0x7f0000ad2000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0xf, &(0x7f0000ad2000), &(0x7f0000000080)=0x23c) 09:07:53 executing program 0: accept$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000100)) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0}, 0x20) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={0x0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000700)='vmnet1\x00', 0xffffffffffffff9c}, 0x10) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[], 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) mmap(&(0x7f0000b39000/0x1000)=nil, 0x1000, 0x3000009, 0x11, r2, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) sendto(r0, &(0x7f0000000480)="b3c8503ecae938899e1c87543c52a66cff187019bb26631fc45986e0ffeb60078f5f5df7d6fe4f561bc2dd8ba53942e9509a339269b978268a1770d61304f0880295b4990aed0ac23931bf5edcddab7f6a3b8dd29f296244f30bcd9ea38c5f76a609e29d3faf02443a2a274efd76be63ba73876f38cc1b7cf21f5db61c799cea16a847a3acd6c981587d8fbf044c51195e48972cf15879a0595235d5d49f71ef1d97a30075b62c1d2d843892e1ebbc4a8e85cc3eea4fb4829af25909d3b0c865afd03df3705a", 0xc6, 0x4000000, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) recvfrom(0xffffffffffffffff, &(0x7f00000002c0)=""/253, 0xfd, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000280)={0x0, 0x1, 0x1000}, 0x17f) clock_gettime(0x3, &(0x7f0000000140)) 09:07:54 executing program 3: recvmmsg(0xffffffffffffff9c, &(0x7f000000a380)=[{{0x0, 0x0, &(0x7f0000003400)=[{&(0x7f0000000740)=""/143, 0x8f}, {&(0x7f0000000800)=""/61, 0x3d}], 0x2}}], 0x1, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f00000008c0)=""/31, 0x1f}, {&(0x7f0000000900)=""/170, 0xaa}, {&(0x7f00000009c0)=""/151, 0x97}, {&(0x7f0000000000)=""/225, 0xe1}, {&(0x7f0000000c40)=""/155, 0x9b}, {&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/230, 0xe6}], 0x7}}, {{0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000001080)=""/52, 0x34}, {&(0x7f0000003100)=""/132, 0x84}, {&(0x7f00000031c0)=""/240, 0xf0}, {&(0x7f00000032c0)=""/87, 0x57}, {&(0x7f0000003340)=""/192, 0xc0}], 0x5}}], 0x2, 0x0, 0x0) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 09:07:54 executing program 1: mmap(&(0x7f0000ad2000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0xf, &(0x7f0000ad2000), &(0x7f0000000080)=0x23c) 09:07:54 executing program 5: mmap(&(0x7f0000ad2000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0xf, &(0x7f0000ad2000), &(0x7f0000000080)=0x23c) 09:07:54 executing program 1: accept$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000100)) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0}, 0x20) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={0x0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000700)='vmnet1\x00', 0xffffffffffffff9c}, 0x10) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[], 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) mmap(&(0x7f0000b39000/0x1000)=nil, 0x1000, 0x3000009, 0x11, r2, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) sendto(r0, &(0x7f0000000480)="b3c8503ecae938899e1c87543c52a66cff187019bb26631fc45986e0ffeb60078f5f5df7d6fe4f561bc2dd8ba53942e9509a339269b978268a1770d61304f0880295b4990aed0ac23931bf5edcddab7f6a3b8dd29f296244f30bcd9ea38c5f76a609e29d3faf02443a2a274efd76be63ba73876f38cc1b7cf21f5db61c799cea16a847a3acd6c981587d8fbf044c51195e48972cf15879a0595235d5d49f71ef1d97a30075b62c1d2d843892e1ebbc4a8e85cc3eea4fb4829af25909d3b0c865afd03df3705a", 0xc6, 0x4000000, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) recvfrom(0xffffffffffffffff, &(0x7f00000002c0)=""/253, 0xfd, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000280)={0x0, 0x1, 0x1000}, 0x17f) clock_gettime(0x3, &(0x7f0000000140)) 09:07:54 executing program 5: mmap(&(0x7f0000ad2000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0xf, &(0x7f0000ad2000), &(0x7f0000000080)=0x23c) 09:07:54 executing program 3: recvmmsg(0xffffffffffffff9c, &(0x7f000000a380)=[{{0x0, 0x0, &(0x7f0000003400)=[{&(0x7f0000000740)=""/143, 0x8f}, {&(0x7f0000000800)=""/61, 0x3d}], 0x2}}], 0x1, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f00000008c0)=""/31, 0x1f}, {&(0x7f0000000900)=""/170, 0xaa}, {&(0x7f00000009c0)=""/151, 0x97}, {&(0x7f0000000000)=""/225, 0xe1}, {&(0x7f0000000c40)=""/155, 0x9b}, {&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/230, 0xe6}], 0x7}}, {{0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000001080)=""/52, 0x34}, {&(0x7f0000003100)=""/132, 0x84}, {&(0x7f00000031c0)=""/240, 0xf0}, {&(0x7f00000032c0)=""/87, 0x57}, {&(0x7f0000003340)=""/192, 0xc0}], 0x5}}], 0x2, 0x0, 0x0) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) [ 229.921924] sock: sock_set_timeout: `syz-executor2' (pid 12256) tries to set negative timeout [ 229.960356] sock: sock_set_timeout: `syz-executor4' (pid 12257) tries to set negative timeout 09:07:55 executing program 5: recvmmsg(0xffffffffffffff9c, &(0x7f000000a380)=[{{0x0, 0x0, &(0x7f0000003400)=[{&(0x7f0000000740)=""/143, 0x8f}, {&(0x7f0000000800)=""/61, 0x3d}], 0x2}}], 0x1, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f00000008c0)=""/31, 0x1f}, {&(0x7f0000000900)=""/170, 0xaa}, {&(0x7f00000009c0)=""/151, 0x97}, {&(0x7f0000000000)=""/225, 0xe1}, {&(0x7f0000000c40)=""/155, 0x9b}, {&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/230, 0xe6}], 0x7}}, {{0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000001080)=""/52, 0x34}, {&(0x7f0000003100)=""/132, 0x84}, {&(0x7f00000031c0)=""/240, 0xf0}, {&(0x7f00000032c0)=""/87, 0x57}, {&(0x7f0000003340)=""/192, 0xc0}], 0x5}}], 0x2, 0x0, 0x0) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 09:07:55 executing program 3: recvmmsg(0xffffffffffffff9c, &(0x7f000000a380)=[{{0x0, 0x0, &(0x7f0000003400)=[{&(0x7f0000000740)=""/143, 0x8f}, {&(0x7f0000000800)=""/61, 0x3d}], 0x2}}], 0x1, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f00000008c0)=""/31, 0x1f}, {&(0x7f0000000900)=""/170, 0xaa}, {&(0x7f00000009c0)=""/151, 0x97}, {&(0x7f0000000000)=""/225, 0xe1}, {&(0x7f0000000c40)=""/155, 0x9b}, {&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/230, 0xe6}], 0x7}}, {{0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000001080)=""/52, 0x34}, {&(0x7f0000003100)=""/132, 0x84}, {&(0x7f00000031c0)=""/240, 0xf0}, {&(0x7f00000032c0)=""/87, 0x57}, {&(0x7f0000003340)=""/192, 0xc0}], 0x5}}], 0x2, 0x0, 0x0) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 09:07:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b700000000000100bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000015d400300000000006506000001ed000071185400000000006c640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], 0x0}, 0x48) 09:07:55 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x1000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1400000000000000290000004300000004000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 09:07:55 executing program 3: recvmmsg(0xffffffffffffff9c, &(0x7f000000a380)=[{{0x0, 0x0, &(0x7f0000003400)=[{&(0x7f0000000740)=""/143, 0x8f}, {&(0x7f0000000800)=""/61, 0x3d}], 0x2}}], 0x1, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f00000008c0)=""/31, 0x1f}, {&(0x7f0000000900)=""/170, 0xaa}, {&(0x7f00000009c0)=""/151, 0x97}, {&(0x7f0000000000)=""/225, 0xe1}, {&(0x7f0000000c40)=""/155, 0x9b}, {&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/230, 0xe6}], 0x7}}, {{0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000001080)=""/52, 0x34}, {&(0x7f0000003100)=""/132, 0x84}, {&(0x7f00000031c0)=""/240, 0xf0}, {&(0x7f00000032c0)=""/87, 0x57}, {&(0x7f0000003340)=""/192, 0xc0}], 0x5}}], 0x2, 0x0, 0x0) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 09:07:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, r1, 0x813, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, "756470e8"}]}]}, 0x20}}, 0x0) 09:07:55 executing program 0: accept$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000100)) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0}, 0x20) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={0x0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000700)='vmnet1\x00', 0xffffffffffffff9c}, 0x10) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[], 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) mmap(&(0x7f0000b39000/0x1000)=nil, 0x1000, 0x3000009, 0x11, r2, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) sendto(r0, &(0x7f0000000480)="b3c8503ecae938899e1c87543c52a66cff187019bb26631fc45986e0ffeb60078f5f5df7d6fe4f561bc2dd8ba53942e9509a339269b978268a1770d61304f0880295b4990aed0ac23931bf5edcddab7f6a3b8dd29f296244f30bcd9ea38c5f76a609e29d3faf02443a2a274efd76be63ba73876f38cc1b7cf21f5db61c799cea16a847a3acd6c981587d8fbf044c51195e48972cf15879a0595235d5d49f71ef1d97a30075b62c1d2d843892e1ebbc4a8e85cc3eea4fb4829af25909d3b0c865afd03df3705a", 0xc6, 0x4000000, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) recvfrom(0xffffffffffffffff, &(0x7f00000002c0)=""/253, 0xfd, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000280)={0x0, 0x1, 0x1000}, 0x17f) clock_gettime(0x3, &(0x7f0000000140)) 09:07:55 executing program 1: accept$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000100)) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0}, 0x20) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={0x0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000700)='vmnet1\x00', 0xffffffffffffff9c}, 0x10) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[], 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) mmap(&(0x7f0000b39000/0x1000)=nil, 0x1000, 0x3000009, 0x11, r2, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) sendto(r0, &(0x7f0000000480)="b3c8503ecae938899e1c87543c52a66cff187019bb26631fc45986e0ffeb60078f5f5df7d6fe4f561bc2dd8ba53942e9509a339269b978268a1770d61304f0880295b4990aed0ac23931bf5edcddab7f6a3b8dd29f296244f30bcd9ea38c5f76a609e29d3faf02443a2a274efd76be63ba73876f38cc1b7cf21f5db61c799cea16a847a3acd6c981587d8fbf044c51195e48972cf15879a0595235d5d49f71ef1d97a30075b62c1d2d843892e1ebbc4a8e85cc3eea4fb4829af25909d3b0c865afd03df3705a", 0xc6, 0x4000000, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) recvfrom(0xffffffffffffffff, &(0x7f00000002c0)=""/253, 0xfd, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000280)={0x0, 0x1, 0x1000}, 0x17f) clock_gettime(0x3, &(0x7f0000000140)) 09:07:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x6) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @local, 0x7}, 0x1c) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x3ec, 0x0, 0x0) 09:07:55 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x3, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, &(0x7f0000000100)) 09:07:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, r1, 0x813, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, "756470e8"}]}]}, 0x20}}, 0x0) 09:07:55 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x3, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, &(0x7f0000000100)) 09:07:56 executing program 5: recvmmsg(0xffffffffffffff9c, &(0x7f000000a380)=[{{0x0, 0x0, &(0x7f0000003400)=[{&(0x7f0000000740)=""/143, 0x8f}, {&(0x7f0000000800)=""/61, 0x3d}], 0x2}}], 0x1, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f00000008c0)=""/31, 0x1f}, {&(0x7f0000000900)=""/170, 0xaa}, {&(0x7f00000009c0)=""/151, 0x97}, {&(0x7f0000000000)=""/225, 0xe1}, {&(0x7f0000000c40)=""/155, 0x9b}, {&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/230, 0xe6}], 0x7}}, {{0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000001080)=""/52, 0x34}, {&(0x7f0000003100)=""/132, 0x84}, {&(0x7f00000031c0)=""/240, 0xf0}, {&(0x7f00000032c0)=""/87, 0x57}, {&(0x7f0000003340)=""/192, 0xc0}], 0x5}}], 0x2, 0x0, 0x0) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 09:07:56 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x3, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, &(0x7f0000000100)) 09:07:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, r1, 0x813, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, "756470e8"}]}]}, 0x20}}, 0x0) 09:07:56 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x3, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, &(0x7f0000000100)) 09:07:56 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x3, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, &(0x7f0000000100)) 09:07:56 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x3, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, &(0x7f0000000100)) 09:07:56 executing program 0: accept$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000100)) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0}, 0x20) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={0x0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000700)='vmnet1\x00', 0xffffffffffffff9c}, 0x10) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[], 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) mmap(&(0x7f0000b39000/0x1000)=nil, 0x1000, 0x3000009, 0x11, r2, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) sendto(r0, &(0x7f0000000480)="b3c8503ecae938899e1c87543c52a66cff187019bb26631fc45986e0ffeb60078f5f5df7d6fe4f561bc2dd8ba53942e9509a339269b978268a1770d61304f0880295b4990aed0ac23931bf5edcddab7f6a3b8dd29f296244f30bcd9ea38c5f76a609e29d3faf02443a2a274efd76be63ba73876f38cc1b7cf21f5db61c799cea16a847a3acd6c981587d8fbf044c51195e48972cf15879a0595235d5d49f71ef1d97a30075b62c1d2d843892e1ebbc4a8e85cc3eea4fb4829af25909d3b0c865afd03df3705a", 0xc6, 0x4000000, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) recvfrom(0xffffffffffffffff, &(0x7f00000002c0)=""/253, 0xfd, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000280)={0x0, 0x1, 0x1000}, 0x17f) clock_gettime(0x3, &(0x7f0000000140)) 09:07:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, r1, 0x813, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, "756470e8"}]}]}, 0x20}}, 0x0) 09:07:56 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x3, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, &(0x7f0000000100)) 09:07:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, r1, 0x813, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, "756470e8"}]}]}, 0x20}}, 0x0) 09:07:56 executing program 1: accept$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000100)) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0}, 0x20) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={0x0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000700)='vmnet1\x00', 0xffffffffffffff9c}, 0x10) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[], 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) mmap(&(0x7f0000b39000/0x1000)=nil, 0x1000, 0x3000009, 0x11, r2, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) sendto(r0, &(0x7f0000000480)="b3c8503ecae938899e1c87543c52a66cff187019bb26631fc45986e0ffeb60078f5f5df7d6fe4f561bc2dd8ba53942e9509a339269b978268a1770d61304f0880295b4990aed0ac23931bf5edcddab7f6a3b8dd29f296244f30bcd9ea38c5f76a609e29d3faf02443a2a274efd76be63ba73876f38cc1b7cf21f5db61c799cea16a847a3acd6c981587d8fbf044c51195e48972cf15879a0595235d5d49f71ef1d97a30075b62c1d2d843892e1ebbc4a8e85cc3eea4fb4829af25909d3b0c865afd03df3705a", 0xc6, 0x4000000, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) recvfrom(0xffffffffffffffff, &(0x7f00000002c0)=""/253, 0xfd, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000280)={0x0, 0x1, 0x1000}, 0x17f) clock_gettime(0x3, &(0x7f0000000140)) 09:07:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, r1, 0x813, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, "756470e8"}]}]}, 0x20}}, 0x0) 09:07:57 executing program 5: recvmmsg(0xffffffffffffff9c, &(0x7f000000a380)=[{{0x0, 0x0, &(0x7f0000003400)=[{&(0x7f0000000740)=""/143, 0x8f}, {&(0x7f0000000800)=""/61, 0x3d}], 0x2}}], 0x1, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f00000008c0)=""/31, 0x1f}, {&(0x7f0000000900)=""/170, 0xaa}, {&(0x7f00000009c0)=""/151, 0x97}, {&(0x7f0000000000)=""/225, 0xe1}, {&(0x7f0000000c40)=""/155, 0x9b}, {&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/230, 0xe6}], 0x7}}, {{0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000001080)=""/52, 0x34}, {&(0x7f0000003100)=""/132, 0x84}, {&(0x7f00000031c0)=""/240, 0xf0}, {&(0x7f00000032c0)=""/87, 0x57}, {&(0x7f0000003340)=""/192, 0xc0}], 0x5}}], 0x2, 0x0, 0x0) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 09:07:57 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)=0xffffffffffffffff, 0x4) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000001100)="7c57fc930000000000000000abc97a1961229e8501cdb01363919246e94c9807e9cfec4641da2f27552753b30aa0257a9ffa49835363f78fd165c9e8a34a07a36b6eabc905b6a5a53b46f66a0ca9112bd373ba67ffbea08e8ecdef27efe37eeaa0de7eb65fa30b10fd62c6c5c7a9cdd8635d0c7e54223770de2da8302b95f1643b5b1c8582055651a57943da2fc2c01955a3f50c518d09b1a93bfb58562d7381d4a1da3d317112096066247b2848e9919f1acb6793c7a87f89c7eeb6fcda91019e0ff0cb76dc143efdabcab91c2955878913828983a2518d864631449bfa2c34d4299a", 0xe3) read(0xffffffffffffffff, &(0x7f0000000280)=""/156, 0x9c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x6, 0x10, r2, 0x2a) bind$unix(r2, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f0000000580)=0x8) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r3, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f00000003c0)={0x6, 0x0, 0x6, 0xffffffffffffe1af, 0x1}, 0xc) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000005c0)={0x3f, 0x7, 0x5, 0x0, 0x7f, 0x20000000, 0x4f16}, 0xc) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000680), &(0x7f00000006c0)=0x4) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000440)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000400), &(0x7f00000004c0)=0xb) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200), 0x1, 0x0, 0x0, 0x4000000}, 0x4044880) epoll_create1(0x7fffe) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$binfmt_aout(r2, &(0x7f0000000800)={{0xcc, 0x794c60b3, 0x100000000, 0x208, 0x174, 0x31e, 0x2}, "61eef75411c1320ac43ce56d1536b42c77137f694654fc9464455c29e09184e33db24d167fd4681908e1a386c548c084c6eadf43365f72d3399f137c1e0eace0690cb019c4658eeedd2795988ab251a6017f8fbfffabdc395688197e806f07852e7873ecd928265cae53a3d2ff458fd498357348bb6743333ae15acaea34515ad181a70b8c64d5461724af2d79dee7405ed7905823046c68d8248693e4e2846c09074fd3babd5dbbca0cb3ed2c2e259481dc300e9042c7e4f28d083ecbbe63a5ea938f1e068db9e24d255205bdc90b5bbac7a9f392cdfd7d7db6515cd5", [[], [], [], []]}, 0x4fd) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000640)={'icmp\x00'}, &(0x7f0000000380)=0x1e) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000340)='syz1\x00', 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='fou\x00', r0}, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000700)={@in={{0x2, 0x4e20, @loopback}}, 0x0, 0x100, 0x20, "1a12c831be10b2334b60199867c1d9897d75ff9e3ebed3d8fb4a6a677434e7a2b92f892fa0113334206b9c0e0537c033537617b76776e338de155e600cbb68d21ba24ae5f059bbb6e1a50c3710adf834"}, 0xd8) 09:07:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[@ANYRESHEX], 0x12) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") 09:07:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, r1, 0x813, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, "756470e8"}]}]}, 0x20}}, 0x0) 09:07:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x14, 0x4, 0x5, 0x1}, 0x14}}, 0x0) 09:07:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x14, 0x4, 0x5, 0x1}, 0x14}}, 0x0) 09:07:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000680)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f000000dc40)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x60, r1, 0x209, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, "6d6f64650000000000000000000000000000034000"}, {0x8, 0x3, 0xa}, {0x10, 0x4, 'broadcast\x00'}}}]}}]}, 0x60}}, 0x0) 09:07:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[@ANYRESHEX], 0x12) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") 09:07:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x14, 0x4, 0x5, 0x1}, 0x14}}, 0x0) 09:07:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[@ANYRESHEX], 0x12) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") 09:07:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000007ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write(r0, &(0x7f00000006c0)="1f0000001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 09:07:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x14, 0x4, 0x5, 0x1}, 0x14}}, 0x0) [ 233.566448] netlink: 'syz-executor1': attribute type 3 has an invalid length. [ 233.593732] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. 09:07:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000680)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f000000dc40)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x60, r1, 0x209, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, "6d6f64650000000000000000000000000000034000"}, {0x8, 0x3, 0xa}, {0x10, 0x4, 'broadcast\x00'}}}]}}]}, 0x60}}, 0x0) [ 233.657294] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. [ 233.725236] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. [ 233.782299] netlink: 'syz-executor1': attribute type 3 has an invalid length. 09:07:58 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)=0xffffffffffffffff, 0x4) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000001100)="7c57fc930000000000000000abc97a1961229e8501cdb01363919246e94c9807e9cfec4641da2f27552753b30aa0257a9ffa49835363f78fd165c9e8a34a07a36b6eabc905b6a5a53b46f66a0ca9112bd373ba67ffbea08e8ecdef27efe37eeaa0de7eb65fa30b10fd62c6c5c7a9cdd8635d0c7e54223770de2da8302b95f1643b5b1c8582055651a57943da2fc2c01955a3f50c518d09b1a93bfb58562d7381d4a1da3d317112096066247b2848e9919f1acb6793c7a87f89c7eeb6fcda91019e0ff0cb76dc143efdabcab91c2955878913828983a2518d864631449bfa2c34d4299a", 0xe3) read(0xffffffffffffffff, &(0x7f0000000280)=""/156, 0x9c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x6, 0x10, r2, 0x2a) bind$unix(r2, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f0000000580)=0x8) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r3, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f00000003c0)={0x6, 0x0, 0x6, 0xffffffffffffe1af, 0x1}, 0xc) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000005c0)={0x3f, 0x7, 0x5, 0x0, 0x7f, 0x20000000, 0x4f16}, 0xc) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000680), &(0x7f00000006c0)=0x4) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000440)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000400), &(0x7f00000004c0)=0xb) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200), 0x1, 0x0, 0x0, 0x4000000}, 0x4044880) epoll_create1(0x7fffe) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$binfmt_aout(r2, &(0x7f0000000800)={{0xcc, 0x794c60b3, 0x100000000, 0x208, 0x174, 0x31e, 0x2}, "61eef75411c1320ac43ce56d1536b42c77137f694654fc9464455c29e09184e33db24d167fd4681908e1a386c548c084c6eadf43365f72d3399f137c1e0eace0690cb019c4658eeedd2795988ab251a6017f8fbfffabdc395688197e806f07852e7873ecd928265cae53a3d2ff458fd498357348bb6743333ae15acaea34515ad181a70b8c64d5461724af2d79dee7405ed7905823046c68d8248693e4e2846c09074fd3babd5dbbca0cb3ed2c2e259481dc300e9042c7e4f28d083ecbbe63a5ea938f1e068db9e24d255205bdc90b5bbac7a9f392cdfd7d7db6515cd5", [[], [], [], []]}, 0x4fd) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000640)={'icmp\x00'}, &(0x7f0000000380)=0x1e) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000340)='syz1\x00', 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='fou\x00', r0}, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000700)={@in={{0x2, 0x4e20, @loopback}}, 0x0, 0x100, 0x20, "1a12c831be10b2334b60199867c1d9897d75ff9e3ebed3d8fb4a6a677434e7a2b92f892fa0113334206b9c0e0537c033537617b76776e338de155e600cbb68d21ba24ae5f059bbb6e1a50c3710adf834"}, 0xd8) 09:07:58 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r1, 0x1, 0x6}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r1, 0x1, 0x6}, 0x10) 09:07:58 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r0 = socket$inet(0x10, 0x3, 0xc) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000c00)=""/173, &(0x7f0000000840)=0xad) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controlles\x00\x00', 0x275a, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000300)=""/196, 0xc4}, {&(0x7f00000004c0)=""/94, 0x5e}, {&(0x7f0000000540)=""/134, 0x86}], 0x3, &(0x7f0000000600)=""/105, 0x69, 0x10001}, 0x2000) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r3, &(0x7f0000000040)) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r3, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000006c0)={0x0, 0x7}, &(0x7f0000000700)=0x8) setsockopt$inet6_tcp_buf(r1, 0x6, 0x0, &(0x7f0000000880)="8878aafe160a9cf5f211154e0cf1eef2a76757897afbd43cc36ba66bb4480f4e616100bb5958b4885252ae14ff67fb53e4473011cc223ff1e132ebc3a959af7bdc426f2f242c2fbab89bfee516e8c9cb657af780d096bd881d0fcb2f116a3cfa4e432eae2c7841ae8882ceed1932bc0ebebdd8e3b9e6aa697d4fb4a6e7c62225168b9d1743f44a487c12c08d9f86a783d56458", 0x93) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, 0x0, &(0x7f0000000800)) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) syz_genetlink_get_family_id$fou(&(0x7f0000000a40)='fou\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000280)=[@in={0x2, 0x4e21, @rand_addr=0x7f}, @in6={0xa, 0x4e24, 0x8, @mcast1, 0xff}, @in6={0xa, 0x4e22, 0x141, @mcast2, 0x100000001}, @in={0x2, 0x4e24, @rand_addr=0x8}, @in6={0xa, 0x4e22, 0x7f, @ipv4={[], [], @loopback}, 0x42e}], 0x74) accept(r0, &(0x7f0000000b40)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, &(0x7f0000000bc0)=0x80) sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x1c, 0x0, 0x2d, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x1) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000200)=@sack_info={r4, 0xfff, 0x1}, &(0x7f0000000780)=0xc) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000440)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0xe, &(0x7f0000000940)="4ec440177a84a5739ffa9ef8ae72155ac732beb542bd95ab068f717d", 0x1c) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000d00)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r3, &(0x7f0000000f80)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x20400}, 0xc, &(0x7f0000000f40)={&(0x7f0000000d40)={0x9c, r5, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x80, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0x20}, 0x7}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xffffffffffff8000, @local, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x1000, @ipv4={[], [], @loopback}, 0x1}}}}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x8000}, 0x4810) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000980), &(0x7f00000009c0)=0x4) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000740)={'mangle\x00'}, 0x0) 09:07:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[@ANYRESHEX], 0x12) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") 09:07:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[@ANYRESHEX], 0x12) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") 09:07:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000680)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f000000dc40)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x60, r1, 0x209, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, "6d6f64650000000000000000000000000000034000"}, {0x8, 0x3, 0xa}, {0x10, 0x4, 'broadcast\x00'}}}]}}]}, 0x60}}, 0x0) [ 233.977011] device syz_tun entered promiscuous mode [ 233.994849] netlink: 'syz-executor1': attribute type 3 has an invalid length. 09:07:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000680)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f000000dc40)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x60, r1, 0x209, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, "6d6f64650000000000000000000000000000034000"}, {0x8, 0x3, 0xa}, {0x10, 0x4, 'broadcast\x00'}}}]}}]}, 0x60}}, 0x0) [ 234.021614] device syz_tun left promiscuous mode [ 234.027620] device syz_tun entered promiscuous mode [ 234.043790] device syz_tun left promiscuous mode 09:07:58 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r1, 0x1, 0x6}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r1, 0x1, 0x6}, 0x10) [ 234.155820] netlink: 'syz-executor1': attribute type 3 has an invalid length. 09:07:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, &(0x7f0000001d00)) [ 234.253305] device syz_tun entered promiscuous mode [ 234.274734] device syz_tun left promiscuous mode 09:07:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[@ANYRESHEX], 0x12) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") 09:07:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[@ANYRESHEX], 0x12) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") 09:07:59 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r1, 0x1, 0x6}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r1, 0x1, 0x6}, 0x10) [ 234.471971] device syz_tun entered promiscuous mode [ 234.495670] device syz_tun left promiscuous mode 09:07:59 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r1, 0x1, 0x6}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r1, 0x1, 0x6}, 0x10) 09:07:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, &(0x7f0000001d00)) 09:07:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000004c0)={0x20}) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x80}], 0x1, &(0x7f0000000400)={r1, r2+30000000}, &(0x7f0000000440)={0x101}, 0x8) pwrite64(r0, &(0x7f0000000180)="06", 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000280)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f00000002c0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@dev, @in=@multicast2}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) write$cgroup_int(r0, &(0x7f0000000300)=0xb, 0xfffffe8c) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x0, 'io'}, {0x2d, 'memory'}]}, 0xc) 09:07:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) write$binfmt_aout(r0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a'], 0x1) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x20}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffff}) write$cgroup_int(r0, &(0x7f0000000000), 0x1fff) 09:07:59 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)=0xffffffffffffffff, 0x4) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000001100)="7c57fc930000000000000000abc97a1961229e8501cdb01363919246e94c9807e9cfec4641da2f27552753b30aa0257a9ffa49835363f78fd165c9e8a34a07a36b6eabc905b6a5a53b46f66a0ca9112bd373ba67ffbea08e8ecdef27efe37eeaa0de7eb65fa30b10fd62c6c5c7a9cdd8635d0c7e54223770de2da8302b95f1643b5b1c8582055651a57943da2fc2c01955a3f50c518d09b1a93bfb58562d7381d4a1da3d317112096066247b2848e9919f1acb6793c7a87f89c7eeb6fcda91019e0ff0cb76dc143efdabcab91c2955878913828983a2518d864631449bfa2c34d4299a", 0xe3) read(0xffffffffffffffff, &(0x7f0000000280)=""/156, 0x9c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x6, 0x10, r2, 0x2a) bind$unix(r2, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f0000000580)=0x8) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r3, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f00000003c0)={0x6, 0x0, 0x6, 0xffffffffffffe1af, 0x1}, 0xc) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000005c0)={0x3f, 0x7, 0x5, 0x0, 0x7f, 0x20000000, 0x4f16}, 0xc) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000680), &(0x7f00000006c0)=0x4) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000440)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000400), &(0x7f00000004c0)=0xb) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200), 0x1, 0x0, 0x0, 0x4000000}, 0x4044880) epoll_create1(0x7fffe) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$binfmt_aout(r2, &(0x7f0000000800)={{0xcc, 0x794c60b3, 0x100000000, 0x208, 0x174, 0x31e, 0x2}, "61eef75411c1320ac43ce56d1536b42c77137f694654fc9464455c29e09184e33db24d167fd4681908e1a386c548c084c6eadf43365f72d3399f137c1e0eace0690cb019c4658eeedd2795988ab251a6017f8fbfffabdc395688197e806f07852e7873ecd928265cae53a3d2ff458fd498357348bb6743333ae15acaea34515ad181a70b8c64d5461724af2d79dee7405ed7905823046c68d8248693e4e2846c09074fd3babd5dbbca0cb3ed2c2e259481dc300e9042c7e4f28d083ecbbe63a5ea938f1e068db9e24d255205bdc90b5bbac7a9f392cdfd7d7db6515cd5", [[], [], [], []]}, 0x4fd) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000640)={'icmp\x00'}, &(0x7f0000000380)=0x1e) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000340)='syz1\x00', 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='fou\x00', r0}, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000700)={@in={{0x2, 0x4e20, @loopback}}, 0x0, 0x100, 0x20, "1a12c831be10b2334b60199867c1d9897d75ff9e3ebed3d8fb4a6a677434e7a2b92f892fa0113334206b9c0e0537c033537617b76776e338de155e600cbb68d21ba24ae5f059bbb6e1a50c3710adf834"}, 0xd8) 09:07:59 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r0 = socket$inet(0x10, 0x3, 0xc) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000c00)=""/173, &(0x7f0000000840)=0xad) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controlles\x00\x00', 0x275a, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000300)=""/196, 0xc4}, {&(0x7f00000004c0)=""/94, 0x5e}, {&(0x7f0000000540)=""/134, 0x86}], 0x3, &(0x7f0000000600)=""/105, 0x69, 0x10001}, 0x2000) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r3, &(0x7f0000000040)) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r3, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000006c0)={0x0, 0x7}, &(0x7f0000000700)=0x8) setsockopt$inet6_tcp_buf(r1, 0x6, 0x0, &(0x7f0000000880)="8878aafe160a9cf5f211154e0cf1eef2a76757897afbd43cc36ba66bb4480f4e616100bb5958b4885252ae14ff67fb53e4473011cc223ff1e132ebc3a959af7bdc426f2f242c2fbab89bfee516e8c9cb657af780d096bd881d0fcb2f116a3cfa4e432eae2c7841ae8882ceed1932bc0ebebdd8e3b9e6aa697d4fb4a6e7c62225168b9d1743f44a487c12c08d9f86a783d56458", 0x93) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, 0x0, &(0x7f0000000800)) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) syz_genetlink_get_family_id$fou(&(0x7f0000000a40)='fou\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000280)=[@in={0x2, 0x4e21, @rand_addr=0x7f}, @in6={0xa, 0x4e24, 0x8, @mcast1, 0xff}, @in6={0xa, 0x4e22, 0x141, @mcast2, 0x100000001}, @in={0x2, 0x4e24, @rand_addr=0x8}, @in6={0xa, 0x4e22, 0x7f, @ipv4={[], [], @loopback}, 0x42e}], 0x74) accept(r0, &(0x7f0000000b40)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, &(0x7f0000000bc0)=0x80) sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x1c, 0x0, 0x2d, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x1) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000200)=@sack_info={r4, 0xfff, 0x1}, &(0x7f0000000780)=0xc) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000440)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0xe, &(0x7f0000000940)="4ec440177a84a5739ffa9ef8ae72155ac732beb542bd95ab068f717d", 0x1c) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000d00)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r3, &(0x7f0000000f80)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x20400}, 0xc, &(0x7f0000000f40)={&(0x7f0000000d40)={0x9c, r5, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x80, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0x20}, 0x7}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xffffffffffff8000, @local, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x1000, @ipv4={[], [], @loopback}, 0x1}}}}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x8000}, 0x4810) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000980), &(0x7f00000009c0)=0x4) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000740)={'mangle\x00'}, 0x0) 09:07:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, &(0x7f0000001d00)) [ 235.193313] device syz_tun entered promiscuous mode [ 235.239021] device syz_tun left promiscuous mode 09:08:00 executing program 5: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r0 = socket$inet(0x10, 0x3, 0xc) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000c00)=""/173, &(0x7f0000000840)=0xad) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controlles\x00\x00', 0x275a, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000300)=""/196, 0xc4}, {&(0x7f00000004c0)=""/94, 0x5e}, {&(0x7f0000000540)=""/134, 0x86}], 0x3, &(0x7f0000000600)=""/105, 0x69, 0x10001}, 0x2000) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r3, &(0x7f0000000040)) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r3, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000006c0)={0x0, 0x7}, &(0x7f0000000700)=0x8) setsockopt$inet6_tcp_buf(r1, 0x6, 0x0, &(0x7f0000000880)="8878aafe160a9cf5f211154e0cf1eef2a76757897afbd43cc36ba66bb4480f4e616100bb5958b4885252ae14ff67fb53e4473011cc223ff1e132ebc3a959af7bdc426f2f242c2fbab89bfee516e8c9cb657af780d096bd881d0fcb2f116a3cfa4e432eae2c7841ae8882ceed1932bc0ebebdd8e3b9e6aa697d4fb4a6e7c62225168b9d1743f44a487c12c08d9f86a783d56458", 0x93) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, 0x0, &(0x7f0000000800)) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) syz_genetlink_get_family_id$fou(&(0x7f0000000a40)='fou\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000280)=[@in={0x2, 0x4e21, @rand_addr=0x7f}, @in6={0xa, 0x4e24, 0x8, @mcast1, 0xff}, @in6={0xa, 0x4e22, 0x141, @mcast2, 0x100000001}, @in={0x2, 0x4e24, @rand_addr=0x8}, @in6={0xa, 0x4e22, 0x7f, @ipv4={[], [], @loopback}, 0x42e}], 0x74) accept(r0, &(0x7f0000000b40)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, &(0x7f0000000bc0)=0x80) sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x1c, 0x0, 0x2d, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x1) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000200)=@sack_info={r4, 0xfff, 0x1}, &(0x7f0000000780)=0xc) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000440)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0xe, &(0x7f0000000940)="4ec440177a84a5739ffa9ef8ae72155ac732beb542bd95ab068f717d", 0x1c) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000d00)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r3, &(0x7f0000000f80)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x20400}, 0xc, &(0x7f0000000f40)={&(0x7f0000000d40)={0x9c, r5, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x80, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0x20}, 0x7}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xffffffffffff8000, @local, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x1000, @ipv4={[], [], @loopback}, 0x1}}}}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x8000}, 0x4810) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000980), &(0x7f00000009c0)=0x4) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000740)={'mangle\x00'}, 0x0) 09:08:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, &(0x7f0000001d00)) 09:08:00 executing program 4: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r0 = socket$inet(0x10, 0x3, 0xc) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000c00)=""/173, &(0x7f0000000840)=0xad) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controlles\x00\x00', 0x275a, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000300)=""/196, 0xc4}, {&(0x7f00000004c0)=""/94, 0x5e}, {&(0x7f0000000540)=""/134, 0x86}], 0x3, &(0x7f0000000600)=""/105, 0x69, 0x10001}, 0x2000) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r3, &(0x7f0000000040)) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r3, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000006c0)={0x0, 0x7}, &(0x7f0000000700)=0x8) setsockopt$inet6_tcp_buf(r1, 0x6, 0x0, &(0x7f0000000880)="8878aafe160a9cf5f211154e0cf1eef2a76757897afbd43cc36ba66bb4480f4e616100bb5958b4885252ae14ff67fb53e4473011cc223ff1e132ebc3a959af7bdc426f2f242c2fbab89bfee516e8c9cb657af780d096bd881d0fcb2f116a3cfa4e432eae2c7841ae8882ceed1932bc0ebebdd8e3b9e6aa697d4fb4a6e7c62225168b9d1743f44a487c12c08d9f86a783d56458", 0x93) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, 0x0, &(0x7f0000000800)) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) syz_genetlink_get_family_id$fou(&(0x7f0000000a40)='fou\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000280)=[@in={0x2, 0x4e21, @rand_addr=0x7f}, @in6={0xa, 0x4e24, 0x8, @mcast1, 0xff}, @in6={0xa, 0x4e22, 0x141, @mcast2, 0x100000001}, @in={0x2, 0x4e24, @rand_addr=0x8}, @in6={0xa, 0x4e22, 0x7f, @ipv4={[], [], @loopback}, 0x42e}], 0x74) accept(r0, &(0x7f0000000b40)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, &(0x7f0000000bc0)=0x80) sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x1c, 0x0, 0x2d, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x1) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000200)=@sack_info={r4, 0xfff, 0x1}, &(0x7f0000000780)=0xc) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000440)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0xe, &(0x7f0000000940)="4ec440177a84a5739ffa9ef8ae72155ac732beb542bd95ab068f717d", 0x1c) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000d00)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r3, &(0x7f0000000f80)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x20400}, 0xc, &(0x7f0000000f40)={&(0x7f0000000d40)={0x9c, r5, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x80, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0x20}, 0x7}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xffffffffffff8000, @local, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x1000, @ipv4={[], [], @loopback}, 0x1}}}}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x8000}, 0x4810) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000980), &(0x7f00000009c0)=0x4) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000740)={'mangle\x00'}, 0x0) 09:08:00 executing program 1: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x2, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000000)=0xe8) 09:08:00 executing program 1: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x2, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000000)=0xe8) 09:08:00 executing program 1: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x2, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000000)=0xe8) 09:08:00 executing program 1: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x2, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000000)=0xe8) 09:08:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000004c0)={0x20}) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x80}], 0x1, &(0x7f0000000400)={r1, r2+30000000}, &(0x7f0000000440)={0x101}, 0x8) pwrite64(r0, &(0x7f0000000180)="06", 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000280)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f00000002c0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@dev, @in=@multicast2}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) write$cgroup_int(r0, &(0x7f0000000300)=0xb, 0xfffffe8c) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x0, 'io'}, {0x2d, 'memory'}]}, 0xc) 09:08:01 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-avx\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r1, 0x0, r4, 0x0, 0x2000000000a, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") 09:08:01 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)=0xffffffffffffffff, 0x4) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000001100)="7c57fc930000000000000000abc97a1961229e8501cdb01363919246e94c9807e9cfec4641da2f27552753b30aa0257a9ffa49835363f78fd165c9e8a34a07a36b6eabc905b6a5a53b46f66a0ca9112bd373ba67ffbea08e8ecdef27efe37eeaa0de7eb65fa30b10fd62c6c5c7a9cdd8635d0c7e54223770de2da8302b95f1643b5b1c8582055651a57943da2fc2c01955a3f50c518d09b1a93bfb58562d7381d4a1da3d317112096066247b2848e9919f1acb6793c7a87f89c7eeb6fcda91019e0ff0cb76dc143efdabcab91c2955878913828983a2518d864631449bfa2c34d4299a", 0xe3) read(0xffffffffffffffff, &(0x7f0000000280)=""/156, 0x9c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x6, 0x10, r2, 0x2a) bind$unix(r2, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f0000000580)=0x8) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r3, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f00000003c0)={0x6, 0x0, 0x6, 0xffffffffffffe1af, 0x1}, 0xc) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000005c0)={0x3f, 0x7, 0x5, 0x0, 0x7f, 0x20000000, 0x4f16}, 0xc) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000680), &(0x7f00000006c0)=0x4) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000440)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000400), &(0x7f00000004c0)=0xb) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200), 0x1, 0x0, 0x0, 0x4000000}, 0x4044880) epoll_create1(0x7fffe) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$binfmt_aout(r2, &(0x7f0000000800)={{0xcc, 0x794c60b3, 0x100000000, 0x208, 0x174, 0x31e, 0x2}, "61eef75411c1320ac43ce56d1536b42c77137f694654fc9464455c29e09184e33db24d167fd4681908e1a386c548c084c6eadf43365f72d3399f137c1e0eace0690cb019c4658eeedd2795988ab251a6017f8fbfffabdc395688197e806f07852e7873ecd928265cae53a3d2ff458fd498357348bb6743333ae15acaea34515ad181a70b8c64d5461724af2d79dee7405ed7905823046c68d8248693e4e2846c09074fd3babd5dbbca0cb3ed2c2e259481dc300e9042c7e4f28d083ecbbe63a5ea938f1e068db9e24d255205bdc90b5bbac7a9f392cdfd7d7db6515cd5", [[], [], [], []]}, 0x4fd) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000640)={'icmp\x00'}, &(0x7f0000000380)=0x1e) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000340)='syz1\x00', 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='fou\x00', r0}, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000700)={@in={{0x2, 0x4e20, @loopback}}, 0x0, 0x100, 0x20, "1a12c831be10b2334b60199867c1d9897d75ff9e3ebed3d8fb4a6a677434e7a2b92f892fa0113334206b9c0e0537c033537617b76776e338de155e600cbb68d21ba24ae5f059bbb6e1a50c3710adf834"}, 0xd8) 09:08:01 executing program 5: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r0 = socket$inet(0x10, 0x3, 0xc) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000c00)=""/173, &(0x7f0000000840)=0xad) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controlles\x00\x00', 0x275a, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000300)=""/196, 0xc4}, {&(0x7f00000004c0)=""/94, 0x5e}, {&(0x7f0000000540)=""/134, 0x86}], 0x3, &(0x7f0000000600)=""/105, 0x69, 0x10001}, 0x2000) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r3, &(0x7f0000000040)) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r3, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000006c0)={0x0, 0x7}, &(0x7f0000000700)=0x8) setsockopt$inet6_tcp_buf(r1, 0x6, 0x0, &(0x7f0000000880)="8878aafe160a9cf5f211154e0cf1eef2a76757897afbd43cc36ba66bb4480f4e616100bb5958b4885252ae14ff67fb53e4473011cc223ff1e132ebc3a959af7bdc426f2f242c2fbab89bfee516e8c9cb657af780d096bd881d0fcb2f116a3cfa4e432eae2c7841ae8882ceed1932bc0ebebdd8e3b9e6aa697d4fb4a6e7c62225168b9d1743f44a487c12c08d9f86a783d56458", 0x93) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, 0x0, &(0x7f0000000800)) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) syz_genetlink_get_family_id$fou(&(0x7f0000000a40)='fou\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000280)=[@in={0x2, 0x4e21, @rand_addr=0x7f}, @in6={0xa, 0x4e24, 0x8, @mcast1, 0xff}, @in6={0xa, 0x4e22, 0x141, @mcast2, 0x100000001}, @in={0x2, 0x4e24, @rand_addr=0x8}, @in6={0xa, 0x4e22, 0x7f, @ipv4={[], [], @loopback}, 0x42e}], 0x74) accept(r0, &(0x7f0000000b40)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, &(0x7f0000000bc0)=0x80) sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x1c, 0x0, 0x2d, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x1) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000200)=@sack_info={r4, 0xfff, 0x1}, &(0x7f0000000780)=0xc) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000440)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0xe, &(0x7f0000000940)="4ec440177a84a5739ffa9ef8ae72155ac732beb542bd95ab068f717d", 0x1c) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000d00)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r3, &(0x7f0000000f80)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x20400}, 0xc, &(0x7f0000000f40)={&(0x7f0000000d40)={0x9c, r5, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x80, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0x20}, 0x7}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xffffffffffff8000, @local, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x1000, @ipv4={[], [], @loopback}, 0x1}}}}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x8000}, 0x4810) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000980), &(0x7f00000009c0)=0x4) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000740)={'mangle\x00'}, 0x0) 09:08:01 executing program 4: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r0 = socket$inet(0x10, 0x3, 0xc) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000c00)=""/173, &(0x7f0000000840)=0xad) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controlles\x00\x00', 0x275a, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000300)=""/196, 0xc4}, {&(0x7f00000004c0)=""/94, 0x5e}, {&(0x7f0000000540)=""/134, 0x86}], 0x3, &(0x7f0000000600)=""/105, 0x69, 0x10001}, 0x2000) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r3, &(0x7f0000000040)) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r3, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000006c0)={0x0, 0x7}, &(0x7f0000000700)=0x8) setsockopt$inet6_tcp_buf(r1, 0x6, 0x0, &(0x7f0000000880)="8878aafe160a9cf5f211154e0cf1eef2a76757897afbd43cc36ba66bb4480f4e616100bb5958b4885252ae14ff67fb53e4473011cc223ff1e132ebc3a959af7bdc426f2f242c2fbab89bfee516e8c9cb657af780d096bd881d0fcb2f116a3cfa4e432eae2c7841ae8882ceed1932bc0ebebdd8e3b9e6aa697d4fb4a6e7c62225168b9d1743f44a487c12c08d9f86a783d56458", 0x93) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, 0x0, &(0x7f0000000800)) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) syz_genetlink_get_family_id$fou(&(0x7f0000000a40)='fou\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000280)=[@in={0x2, 0x4e21, @rand_addr=0x7f}, @in6={0xa, 0x4e24, 0x8, @mcast1, 0xff}, @in6={0xa, 0x4e22, 0x141, @mcast2, 0x100000001}, @in={0x2, 0x4e24, @rand_addr=0x8}, @in6={0xa, 0x4e22, 0x7f, @ipv4={[], [], @loopback}, 0x42e}], 0x74) accept(r0, &(0x7f0000000b40)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, &(0x7f0000000bc0)=0x80) sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x1c, 0x0, 0x2d, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x1) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000200)=@sack_info={r4, 0xfff, 0x1}, &(0x7f0000000780)=0xc) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000440)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0xe, &(0x7f0000000940)="4ec440177a84a5739ffa9ef8ae72155ac732beb542bd95ab068f717d", 0x1c) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000d00)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r3, &(0x7f0000000f80)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x20400}, 0xc, &(0x7f0000000f40)={&(0x7f0000000d40)={0x9c, r5, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x80, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0x20}, 0x7}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xffffffffffff8000, @local, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x1000, @ipv4={[], [], @loopback}, 0x1}}}}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x8000}, 0x4810) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000980), &(0x7f00000009c0)=0x4) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000740)={'mangle\x00'}, 0x0) 09:08:01 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r0 = socket$inet(0x10, 0x3, 0xc) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000c00)=""/173, &(0x7f0000000840)=0xad) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controlles\x00\x00', 0x275a, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000300)=""/196, 0xc4}, {&(0x7f00000004c0)=""/94, 0x5e}, {&(0x7f0000000540)=""/134, 0x86}], 0x3, &(0x7f0000000600)=""/105, 0x69, 0x10001}, 0x2000) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r3, &(0x7f0000000040)) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r3, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000006c0)={0x0, 0x7}, &(0x7f0000000700)=0x8) setsockopt$inet6_tcp_buf(r1, 0x6, 0x0, &(0x7f0000000880)="8878aafe160a9cf5f211154e0cf1eef2a76757897afbd43cc36ba66bb4480f4e616100bb5958b4885252ae14ff67fb53e4473011cc223ff1e132ebc3a959af7bdc426f2f242c2fbab89bfee516e8c9cb657af780d096bd881d0fcb2f116a3cfa4e432eae2c7841ae8882ceed1932bc0ebebdd8e3b9e6aa697d4fb4a6e7c62225168b9d1743f44a487c12c08d9f86a783d56458", 0x93) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, 0x0, &(0x7f0000000800)) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) syz_genetlink_get_family_id$fou(&(0x7f0000000a40)='fou\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000280)=[@in={0x2, 0x4e21, @rand_addr=0x7f}, @in6={0xa, 0x4e24, 0x8, @mcast1, 0xff}, @in6={0xa, 0x4e22, 0x141, @mcast2, 0x100000001}, @in={0x2, 0x4e24, @rand_addr=0x8}, @in6={0xa, 0x4e22, 0x7f, @ipv4={[], [], @loopback}, 0x42e}], 0x74) accept(r0, &(0x7f0000000b40)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, &(0x7f0000000bc0)=0x80) sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x1c, 0x0, 0x2d, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x1) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000200)=@sack_info={r4, 0xfff, 0x1}, &(0x7f0000000780)=0xc) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000440)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0xe, &(0x7f0000000940)="4ec440177a84a5739ffa9ef8ae72155ac732beb542bd95ab068f717d", 0x1c) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000d00)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r3, &(0x7f0000000f80)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x20400}, 0xc, &(0x7f0000000f40)={&(0x7f0000000d40)={0x9c, r5, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x80, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0x20}, 0x7}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xffffffffffff8000, @local, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x1000, @ipv4={[], [], @loopback}, 0x1}}}}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x8000}, 0x4810) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000980), &(0x7f00000009c0)=0x4) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000740)={'mangle\x00'}, 0x0) 09:08:02 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-avx\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r1, 0x0, r4, 0x0, 0x2000000000a, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") 09:08:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000004c0)={0x20}) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x80}], 0x1, &(0x7f0000000400)={r1, r2+30000000}, &(0x7f0000000440)={0x101}, 0x8) pwrite64(r0, &(0x7f0000000180)="06", 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000280)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f00000002c0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@dev, @in=@multicast2}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) write$cgroup_int(r0, &(0x7f0000000300)=0xb, 0xfffffe8c) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x0, 'io'}, {0x2d, 'memory'}]}, 0xc) 09:08:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffc}) 09:08:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffc}) 09:08:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffc}) 09:08:02 executing program 4: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r0 = socket$inet(0x10, 0x3, 0xc) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000c00)=""/173, &(0x7f0000000840)=0xad) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controlles\x00\x00', 0x275a, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000300)=""/196, 0xc4}, {&(0x7f00000004c0)=""/94, 0x5e}, {&(0x7f0000000540)=""/134, 0x86}], 0x3, &(0x7f0000000600)=""/105, 0x69, 0x10001}, 0x2000) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r3, &(0x7f0000000040)) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r3, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000006c0)={0x0, 0x7}, &(0x7f0000000700)=0x8) setsockopt$inet6_tcp_buf(r1, 0x6, 0x0, &(0x7f0000000880)="8878aafe160a9cf5f211154e0cf1eef2a76757897afbd43cc36ba66bb4480f4e616100bb5958b4885252ae14ff67fb53e4473011cc223ff1e132ebc3a959af7bdc426f2f242c2fbab89bfee516e8c9cb657af780d096bd881d0fcb2f116a3cfa4e432eae2c7841ae8882ceed1932bc0ebebdd8e3b9e6aa697d4fb4a6e7c62225168b9d1743f44a487c12c08d9f86a783d56458", 0x93) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, 0x0, &(0x7f0000000800)) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) syz_genetlink_get_family_id$fou(&(0x7f0000000a40)='fou\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000280)=[@in={0x2, 0x4e21, @rand_addr=0x7f}, @in6={0xa, 0x4e24, 0x8, @mcast1, 0xff}, @in6={0xa, 0x4e22, 0x141, @mcast2, 0x100000001}, @in={0x2, 0x4e24, @rand_addr=0x8}, @in6={0xa, 0x4e22, 0x7f, @ipv4={[], [], @loopback}, 0x42e}], 0x74) accept(r0, &(0x7f0000000b40)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, &(0x7f0000000bc0)=0x80) sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x1c, 0x0, 0x2d, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x1) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000200)=@sack_info={r4, 0xfff, 0x1}, &(0x7f0000000780)=0xc) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000440)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0xe, &(0x7f0000000940)="4ec440177a84a5739ffa9ef8ae72155ac732beb542bd95ab068f717d", 0x1c) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000d00)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r3, &(0x7f0000000f80)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x20400}, 0xc, &(0x7f0000000f40)={&(0x7f0000000d40)={0x9c, r5, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x80, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0x20}, 0x7}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xffffffffffff8000, @local, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x1000, @ipv4={[], [], @loopback}, 0x1}}}}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x8000}, 0x4810) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000980), &(0x7f00000009c0)=0x4) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000740)={'mangle\x00'}, 0x0) 09:08:02 executing program 5: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r0 = socket$inet(0x10, 0x3, 0xc) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000c00)=""/173, &(0x7f0000000840)=0xad) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controlles\x00\x00', 0x275a, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000300)=""/196, 0xc4}, {&(0x7f00000004c0)=""/94, 0x5e}, {&(0x7f0000000540)=""/134, 0x86}], 0x3, &(0x7f0000000600)=""/105, 0x69, 0x10001}, 0x2000) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r3, &(0x7f0000000040)) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r3, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000006c0)={0x0, 0x7}, &(0x7f0000000700)=0x8) setsockopt$inet6_tcp_buf(r1, 0x6, 0x0, &(0x7f0000000880)="8878aafe160a9cf5f211154e0cf1eef2a76757897afbd43cc36ba66bb4480f4e616100bb5958b4885252ae14ff67fb53e4473011cc223ff1e132ebc3a959af7bdc426f2f242c2fbab89bfee516e8c9cb657af780d096bd881d0fcb2f116a3cfa4e432eae2c7841ae8882ceed1932bc0ebebdd8e3b9e6aa697d4fb4a6e7c62225168b9d1743f44a487c12c08d9f86a783d56458", 0x93) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, 0x0, &(0x7f0000000800)) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) syz_genetlink_get_family_id$fou(&(0x7f0000000a40)='fou\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000280)=[@in={0x2, 0x4e21, @rand_addr=0x7f}, @in6={0xa, 0x4e24, 0x8, @mcast1, 0xff}, @in6={0xa, 0x4e22, 0x141, @mcast2, 0x100000001}, @in={0x2, 0x4e24, @rand_addr=0x8}, @in6={0xa, 0x4e22, 0x7f, @ipv4={[], [], @loopback}, 0x42e}], 0x74) accept(r0, &(0x7f0000000b40)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, &(0x7f0000000bc0)=0x80) sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x1c, 0x0, 0x2d, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x1) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000200)=@sack_info={r4, 0xfff, 0x1}, &(0x7f0000000780)=0xc) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000440)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0xe, &(0x7f0000000940)="4ec440177a84a5739ffa9ef8ae72155ac732beb542bd95ab068f717d", 0x1c) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000d00)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r3, &(0x7f0000000f80)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x20400}, 0xc, &(0x7f0000000f40)={&(0x7f0000000d40)={0x9c, r5, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x80, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0x20}, 0x7}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xffffffffffff8000, @local, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x1000, @ipv4={[], [], @loopback}, 0x1}}}}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x8000}, 0x4810) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000980), &(0x7f00000009c0)=0x4) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000740)={'mangle\x00'}, 0x0) 09:08:02 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r0 = socket$inet(0x10, 0x3, 0xc) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000c00)=""/173, &(0x7f0000000840)=0xad) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controlles\x00\x00', 0x275a, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000300)=""/196, 0xc4}, {&(0x7f00000004c0)=""/94, 0x5e}, {&(0x7f0000000540)=""/134, 0x86}], 0x3, &(0x7f0000000600)=""/105, 0x69, 0x10001}, 0x2000) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r3, &(0x7f0000000040)) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r3, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000006c0)={0x0, 0x7}, &(0x7f0000000700)=0x8) setsockopt$inet6_tcp_buf(r1, 0x6, 0x0, &(0x7f0000000880)="8878aafe160a9cf5f211154e0cf1eef2a76757897afbd43cc36ba66bb4480f4e616100bb5958b4885252ae14ff67fb53e4473011cc223ff1e132ebc3a959af7bdc426f2f242c2fbab89bfee516e8c9cb657af780d096bd881d0fcb2f116a3cfa4e432eae2c7841ae8882ceed1932bc0ebebdd8e3b9e6aa697d4fb4a6e7c62225168b9d1743f44a487c12c08d9f86a783d56458", 0x93) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, 0x0, &(0x7f0000000800)) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) syz_genetlink_get_family_id$fou(&(0x7f0000000a40)='fou\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000280)=[@in={0x2, 0x4e21, @rand_addr=0x7f}, @in6={0xa, 0x4e24, 0x8, @mcast1, 0xff}, @in6={0xa, 0x4e22, 0x141, @mcast2, 0x100000001}, @in={0x2, 0x4e24, @rand_addr=0x8}, @in6={0xa, 0x4e22, 0x7f, @ipv4={[], [], @loopback}, 0x42e}], 0x74) accept(r0, &(0x7f0000000b40)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, &(0x7f0000000bc0)=0x80) sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x1c, 0x0, 0x2d, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x1) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000200)=@sack_info={r4, 0xfff, 0x1}, &(0x7f0000000780)=0xc) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000440)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0xe, &(0x7f0000000940)="4ec440177a84a5739ffa9ef8ae72155ac732beb542bd95ab068f717d", 0x1c) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000d00)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r3, &(0x7f0000000f80)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x20400}, 0xc, &(0x7f0000000f40)={&(0x7f0000000d40)={0x9c, r5, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x80, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0x20}, 0x7}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xffffffffffff8000, @local, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x1000, @ipv4={[], [], @loopback}, 0x1}}}}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x8000}, 0x4810) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000980), &(0x7f00000009c0)=0x4) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000740)={'mangle\x00'}, 0x0) 09:08:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffc}) 09:08:02 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'sit0\x00', &(0x7f0000001e80)=@ethtool_rxnfc={0x29, 0xc, 0x5, {0x3, @ah_ip4_spec={@rand_addr=0x7f, @rand_addr=0x1, 0x3298, 0x3ff}, {0x0, @link_local, 0x1, 0xe00000, [0x800, 0x40000]}, @usr_ip4_spec={@multicast1, @dev={0xac, 0x14, 0x14, 0xf}, 0x2, 0x2389}, {0x0, @remote, 0x0, 0x3f, [0x4, 0x1f]}, 0x3f, 0x80}, 0x1, [0x5]}}) ioctl(r0, 0x8912, &(0x7f0000000000)="8a5c010700315f85715070") r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000840)=@nat={'nat\x00', 0x1b, 0x5, 0x440, 0xe0, 0x1b0, 0xe0, 0xe0, 0x0, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x5, &(0x7f0000000580), {[{{@uncond, 0x0, 0x98, 0xe0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x3, @ipv4=@broadcast, @ipv6=@loopback, @gre_key=0x7fff, @icmp_id=0x64}}}, {{@ip={@broadcast, @multicast1, 0xffffffff, 0xffffffff, 'veth1_to_bridge\x00', 'tunl0\x00', {0xff}, {0xff}, 0x33, 0x3}, 0x0, 0x98, 0xd0}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x4, @local, @multicast2, @gre_key=0x9, @gre_key=0x6}}}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x1, 0x0, 0x2], 0x1, 0x1, 0x952}, {0xab, [0x401, 0x800, 0x7f34, 0x80000001, 0x5, 0xfff], 0x45, 0x7fffffff, 0x7ff}}}}, {{@uncond, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@inet=@l2tp={0x30, 'l2tp\x00', 0x0, {0x1, 0x3, 0x3, 0x0, 0x2}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x8, @empty, @multicast2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000540)=0x9, 0xfffffffffffffc93) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000680)={0x5c3, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xa}}}, {{0x2, 0x4e21, @broadcast}}}, 0x108) gettid() r3 = socket$inet6(0xa, 0x800, 0x5e5) r4 = socket$unix(0x1, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0x34, "e2877ca59ac46c8b6a9c192312cf68e23694ea1a8664cfde78ccab6cd20a867fd920dae7c447c4ee3b0be7121c1d6853d17cf605"}, &(0x7f0000000340)=0x3c) sendmsg$inet_sctp(r1, &(0x7f0000000400)={&(0x7f0000000240)=@in={0x2, 0x4e23, @rand_addr=0x6}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000d00)="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", 0x1000}], 0x1, &(0x7f0000001d00)=ANY=[], 0x0, 0x4}, 0x1) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000600)={'mangle\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000001dc0)={r5, @in6={{0xa, 0x4e20, 0x0, @mcast2, 0x8}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000000c0)={r6, 0x3, 0x89, "28dcac3ebe0b38e28002ab3f30c1a28826b8ca909f907c918c6ad2d94b568c75684025f09daa8dc05c60c0433563c78fe63a1b027506fbe64965b771fb3cb41b841a82f24394bf45914e4b184b90d04437184854993b28f0647bb1fc89bc5d39de7b80dfdab99331a3e05d53dd362d804111d065a6c69e5119982ed50d5950e908178902910494f9e3"}, 0x91) write$binfmt_misc(r2, &(0x7f0000000380)={'syz1', "8c3bdd5a8ec81f306117f5a173992fc3ff387876a875a7cca60140f83e1cbb971b19637c21ec831adfcefa8d357de0524a7cd842699ba5dc34d80090188377e4d08178bcb9f1a7624da2e5cf22c4274a5821902a3a0b0c7940460ac02e30a427ad"}, 0x65) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000200)={0x0, @aes128, 0x0, "dd19233f05ae2008"}) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000280)={'veth1_to_bond\x00', &(0x7f00000001c0)=@ethtool_rxfh_indir={0x0, 0x7, [0x800, 0x24c, 0x5, 0x9, 0x1000, 0x4, 0x2]}}) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x80, {0x4}, [@nested={0x4, 0xd}]}, 0x18}}, 0x42) 09:08:03 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-avx\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r1, 0x0, r4, 0x0, 0x2000000000a, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") 09:08:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000004c0)={0x20}) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x80}], 0x1, &(0x7f0000000400)={r1, r2+30000000}, &(0x7f0000000440)={0x101}, 0x8) pwrite64(r0, &(0x7f0000000180)="06", 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000280)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f00000002c0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@dev, @in=@multicast2}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) write$cgroup_int(r0, &(0x7f0000000300)=0xb, 0xfffffe8c) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x0, 'io'}, {0x2d, 'memory'}]}, 0xc) 09:08:03 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'sit0\x00', &(0x7f0000001e80)=@ethtool_rxnfc={0x29, 0xc, 0x5, {0x3, @ah_ip4_spec={@rand_addr=0x7f, @rand_addr=0x1, 0x3298, 0x3ff}, {0x0, @link_local, 0x1, 0xe00000, [0x800, 0x40000]}, @usr_ip4_spec={@multicast1, @dev={0xac, 0x14, 0x14, 0xf}, 0x2, 0x2389}, {0x0, @remote, 0x0, 0x3f, [0x4, 0x1f]}, 0x3f, 0x80}, 0x1, [0x5]}}) ioctl(r0, 0x8912, &(0x7f0000000000)="8a5c010700315f85715070") r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000840)=@nat={'nat\x00', 0x1b, 0x5, 0x440, 0xe0, 0x1b0, 0xe0, 0xe0, 0x0, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x5, &(0x7f0000000580), {[{{@uncond, 0x0, 0x98, 0xe0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x3, @ipv4=@broadcast, @ipv6=@loopback, @gre_key=0x7fff, @icmp_id=0x64}}}, {{@ip={@broadcast, @multicast1, 0xffffffff, 0xffffffff, 'veth1_to_bridge\x00', 'tunl0\x00', {0xff}, {0xff}, 0x33, 0x3}, 0x0, 0x98, 0xd0}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x4, @local, @multicast2, @gre_key=0x9, @gre_key=0x6}}}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x1, 0x0, 0x2], 0x1, 0x1, 0x952}, {0xab, [0x401, 0x800, 0x7f34, 0x80000001, 0x5, 0xfff], 0x45, 0x7fffffff, 0x7ff}}}}, {{@uncond, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@inet=@l2tp={0x30, 'l2tp\x00', 0x0, {0x1, 0x3, 0x3, 0x0, 0x2}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x8, @empty, @multicast2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000540)=0x9, 0xfffffffffffffc93) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000680)={0x5c3, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xa}}}, {{0x2, 0x4e21, @broadcast}}}, 0x108) gettid() r3 = socket$inet6(0xa, 0x800, 0x5e5) r4 = socket$unix(0x1, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0x34, "e2877ca59ac46c8b6a9c192312cf68e23694ea1a8664cfde78ccab6cd20a867fd920dae7c447c4ee3b0be7121c1d6853d17cf605"}, &(0x7f0000000340)=0x3c) sendmsg$inet_sctp(r1, &(0x7f0000000400)={&(0x7f0000000240)=@in={0x2, 0x4e23, @rand_addr=0x6}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000d00)="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", 0x1000}], 0x1, &(0x7f0000001d00)=ANY=[], 0x0, 0x4}, 0x1) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000600)={'mangle\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000001dc0)={r5, @in6={{0xa, 0x4e20, 0x0, @mcast2, 0x8}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000000c0)={r6, 0x3, 0x89, "28dcac3ebe0b38e28002ab3f30c1a28826b8ca909f907c918c6ad2d94b568c75684025f09daa8dc05c60c0433563c78fe63a1b027506fbe64965b771fb3cb41b841a82f24394bf45914e4b184b90d04437184854993b28f0647bb1fc89bc5d39de7b80dfdab99331a3e05d53dd362d804111d065a6c69e5119982ed50d5950e908178902910494f9e3"}, 0x91) write$binfmt_misc(r2, &(0x7f0000000380)={'syz1', "8c3bdd5a8ec81f306117f5a173992fc3ff387876a875a7cca60140f83e1cbb971b19637c21ec831adfcefa8d357de0524a7cd842699ba5dc34d80090188377e4d08178bcb9f1a7624da2e5cf22c4274a5821902a3a0b0c7940460ac02e30a427ad"}, 0x65) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000200)={0x0, @aes128, 0x0, "dd19233f05ae2008"}) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000280)={'veth1_to_bond\x00', &(0x7f00000001c0)=@ethtool_rxfh_indir={0x0, 0x7, [0x800, 0x24c, 0x5, 0x9, 0x1000, 0x4, 0x2]}}) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x80, {0x4}, [@nested={0x4, 0xd}]}, 0x18}}, 0x42) 09:08:03 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'sit0\x00', &(0x7f0000001e80)=@ethtool_rxnfc={0x29, 0xc, 0x5, {0x3, @ah_ip4_spec={@rand_addr=0x7f, @rand_addr=0x1, 0x3298, 0x3ff}, {0x0, @link_local, 0x1, 0xe00000, [0x800, 0x40000]}, @usr_ip4_spec={@multicast1, @dev={0xac, 0x14, 0x14, 0xf}, 0x2, 0x2389}, {0x0, @remote, 0x0, 0x3f, [0x4, 0x1f]}, 0x3f, 0x80}, 0x1, [0x5]}}) ioctl(r0, 0x8912, &(0x7f0000000000)="8a5c010700315f85715070") r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000840)=@nat={'nat\x00', 0x1b, 0x5, 0x440, 0xe0, 0x1b0, 0xe0, 0xe0, 0x0, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x5, &(0x7f0000000580), {[{{@uncond, 0x0, 0x98, 0xe0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x3, @ipv4=@broadcast, @ipv6=@loopback, @gre_key=0x7fff, @icmp_id=0x64}}}, {{@ip={@broadcast, @multicast1, 0xffffffff, 0xffffffff, 'veth1_to_bridge\x00', 'tunl0\x00', {0xff}, {0xff}, 0x33, 0x3}, 0x0, 0x98, 0xd0}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x4, @local, @multicast2, @gre_key=0x9, @gre_key=0x6}}}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x1, 0x0, 0x2], 0x1, 0x1, 0x952}, {0xab, [0x401, 0x800, 0x7f34, 0x80000001, 0x5, 0xfff], 0x45, 0x7fffffff, 0x7ff}}}}, {{@uncond, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@inet=@l2tp={0x30, 'l2tp\x00', 0x0, {0x1, 0x3, 0x3, 0x0, 0x2}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x8, @empty, @multicast2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000540)=0x9, 0xfffffffffffffc93) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000680)={0x5c3, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xa}}}, {{0x2, 0x4e21, @broadcast}}}, 0x108) gettid() r3 = socket$inet6(0xa, 0x800, 0x5e5) r4 = socket$unix(0x1, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0x34, "e2877ca59ac46c8b6a9c192312cf68e23694ea1a8664cfde78ccab6cd20a867fd920dae7c447c4ee3b0be7121c1d6853d17cf605"}, &(0x7f0000000340)=0x3c) sendmsg$inet_sctp(r1, &(0x7f0000000400)={&(0x7f0000000240)=@in={0x2, 0x4e23, @rand_addr=0x6}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000d00)="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", 0x1000}], 0x1, &(0x7f0000001d00)=ANY=[], 0x0, 0x4}, 0x1) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000600)={'mangle\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000001dc0)={r5, @in6={{0xa, 0x4e20, 0x0, @mcast2, 0x8}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000000c0)={r6, 0x3, 0x89, "28dcac3ebe0b38e28002ab3f30c1a28826b8ca909f907c918c6ad2d94b568c75684025f09daa8dc05c60c0433563c78fe63a1b027506fbe64965b771fb3cb41b841a82f24394bf45914e4b184b90d04437184854993b28f0647bb1fc89bc5d39de7b80dfdab99331a3e05d53dd362d804111d065a6c69e5119982ed50d5950e908178902910494f9e3"}, 0x91) write$binfmt_misc(r2, &(0x7f0000000380)={'syz1', "8c3bdd5a8ec81f306117f5a173992fc3ff387876a875a7cca60140f83e1cbb971b19637c21ec831adfcefa8d357de0524a7cd842699ba5dc34d80090188377e4d08178bcb9f1a7624da2e5cf22c4274a5821902a3a0b0c7940460ac02e30a427ad"}, 0x65) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000200)={0x0, @aes128, 0x0, "dd19233f05ae2008"}) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000280)={'veth1_to_bond\x00', &(0x7f00000001c0)=@ethtool_rxfh_indir={0x0, 0x7, [0x800, 0x24c, 0x5, 0x9, 0x1000, 0x4, 0x2]}}) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x80, {0x4}, [@nested={0x4, 0xd}]}, 0x18}}, 0x42) 09:08:03 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'sit0\x00', &(0x7f0000001e80)=@ethtool_rxnfc={0x29, 0xc, 0x5, {0x3, @ah_ip4_spec={@rand_addr=0x7f, @rand_addr=0x1, 0x3298, 0x3ff}, {0x0, @link_local, 0x1, 0xe00000, [0x800, 0x40000]}, @usr_ip4_spec={@multicast1, @dev={0xac, 0x14, 0x14, 0xf}, 0x2, 0x2389}, {0x0, @remote, 0x0, 0x3f, [0x4, 0x1f]}, 0x3f, 0x80}, 0x1, [0x5]}}) ioctl(r0, 0x8912, &(0x7f0000000000)="8a5c010700315f85715070") r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000840)=@nat={'nat\x00', 0x1b, 0x5, 0x440, 0xe0, 0x1b0, 0xe0, 0xe0, 0x0, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x5, &(0x7f0000000580), {[{{@uncond, 0x0, 0x98, 0xe0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x3, @ipv4=@broadcast, @ipv6=@loopback, @gre_key=0x7fff, @icmp_id=0x64}}}, {{@ip={@broadcast, @multicast1, 0xffffffff, 0xffffffff, 'veth1_to_bridge\x00', 'tunl0\x00', {0xff}, {0xff}, 0x33, 0x3}, 0x0, 0x98, 0xd0}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x4, @local, @multicast2, @gre_key=0x9, @gre_key=0x6}}}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x1, 0x0, 0x2], 0x1, 0x1, 0x952}, {0xab, [0x401, 0x800, 0x7f34, 0x80000001, 0x5, 0xfff], 0x45, 0x7fffffff, 0x7ff}}}}, {{@uncond, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@inet=@l2tp={0x30, 'l2tp\x00', 0x0, {0x1, 0x3, 0x3, 0x0, 0x2}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x8, @empty, @multicast2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000540)=0x9, 0xfffffffffffffc93) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000680)={0x5c3, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xa}}}, {{0x2, 0x4e21, @broadcast}}}, 0x108) gettid() r3 = socket$inet6(0xa, 0x800, 0x5e5) r4 = socket$unix(0x1, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0x34, "e2877ca59ac46c8b6a9c192312cf68e23694ea1a8664cfde78ccab6cd20a867fd920dae7c447c4ee3b0be7121c1d6853d17cf605"}, &(0x7f0000000340)=0x3c) sendmsg$inet_sctp(r1, &(0x7f0000000400)={&(0x7f0000000240)=@in={0x2, 0x4e23, @rand_addr=0x6}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000d00)="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", 0x1000}], 0x1, &(0x7f0000001d00)=ANY=[], 0x0, 0x4}, 0x1) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000600)={'mangle\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000001dc0)={r5, @in6={{0xa, 0x4e20, 0x0, @mcast2, 0x8}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000000c0)={r6, 0x3, 0x89, "28dcac3ebe0b38e28002ab3f30c1a28826b8ca909f907c918c6ad2d94b568c75684025f09daa8dc05c60c0433563c78fe63a1b027506fbe64965b771fb3cb41b841a82f24394bf45914e4b184b90d04437184854993b28f0647bb1fc89bc5d39de7b80dfdab99331a3e05d53dd362d804111d065a6c69e5119982ed50d5950e908178902910494f9e3"}, 0x91) write$binfmt_misc(r2, &(0x7f0000000380)={'syz1', "8c3bdd5a8ec81f306117f5a173992fc3ff387876a875a7cca60140f83e1cbb971b19637c21ec831adfcefa8d357de0524a7cd842699ba5dc34d80090188377e4d08178bcb9f1a7624da2e5cf22c4274a5821902a3a0b0c7940460ac02e30a427ad"}, 0x65) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000200)={0x0, @aes128, 0x0, "dd19233f05ae2008"}) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000280)={'veth1_to_bond\x00', &(0x7f00000001c0)=@ethtool_rxfh_indir={0x0, 0x7, [0x800, 0x24c, 0x5, 0x9, 0x1000, 0x4, 0x2]}}) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x80, {0x4}, [@nested={0x4, 0xd}]}, 0x18}}, 0x42) 09:08:03 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'sit0\x00', &(0x7f0000001e80)=@ethtool_rxnfc={0x29, 0xc, 0x5, {0x3, @ah_ip4_spec={@rand_addr=0x7f, @rand_addr=0x1, 0x3298, 0x3ff}, {0x0, @link_local, 0x1, 0xe00000, [0x800, 0x40000]}, @usr_ip4_spec={@multicast1, @dev={0xac, 0x14, 0x14, 0xf}, 0x2, 0x2389}, {0x0, @remote, 0x0, 0x3f, [0x4, 0x1f]}, 0x3f, 0x80}, 0x1, [0x5]}}) ioctl(r0, 0x8912, &(0x7f0000000000)="8a5c010700315f85715070") r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000840)=@nat={'nat\x00', 0x1b, 0x5, 0x440, 0xe0, 0x1b0, 0xe0, 0xe0, 0x0, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x5, &(0x7f0000000580), {[{{@uncond, 0x0, 0x98, 0xe0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x3, @ipv4=@broadcast, @ipv6=@loopback, @gre_key=0x7fff, @icmp_id=0x64}}}, {{@ip={@broadcast, @multicast1, 0xffffffff, 0xffffffff, 'veth1_to_bridge\x00', 'tunl0\x00', {0xff}, {0xff}, 0x33, 0x3}, 0x0, 0x98, 0xd0}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x4, @local, @multicast2, @gre_key=0x9, @gre_key=0x6}}}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x1, 0x0, 0x2], 0x1, 0x1, 0x952}, {0xab, [0x401, 0x800, 0x7f34, 0x80000001, 0x5, 0xfff], 0x45, 0x7fffffff, 0x7ff}}}}, {{@uncond, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@inet=@l2tp={0x30, 'l2tp\x00', 0x0, {0x1, 0x3, 0x3, 0x0, 0x2}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x8, @empty, @multicast2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000540)=0x9, 0xfffffffffffffc93) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000680)={0x5c3, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xa}}}, {{0x2, 0x4e21, @broadcast}}}, 0x108) gettid() r3 = socket$inet6(0xa, 0x800, 0x5e5) r4 = socket$unix(0x1, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0x34, "e2877ca59ac46c8b6a9c192312cf68e23694ea1a8664cfde78ccab6cd20a867fd920dae7c447c4ee3b0be7121c1d6853d17cf605"}, &(0x7f0000000340)=0x3c) sendmsg$inet_sctp(r1, &(0x7f0000000400)={&(0x7f0000000240)=@in={0x2, 0x4e23, @rand_addr=0x6}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000d00)="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", 0x1000}], 0x1, &(0x7f0000001d00)=ANY=[], 0x0, 0x4}, 0x1) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000600)={'mangle\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000001dc0)={r5, @in6={{0xa, 0x4e20, 0x0, @mcast2, 0x8}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000000c0)={r6, 0x3, 0x89, "28dcac3ebe0b38e28002ab3f30c1a28826b8ca909f907c918c6ad2d94b568c75684025f09daa8dc05c60c0433563c78fe63a1b027506fbe64965b771fb3cb41b841a82f24394bf45914e4b184b90d04437184854993b28f0647bb1fc89bc5d39de7b80dfdab99331a3e05d53dd362d804111d065a6c69e5119982ed50d5950e908178902910494f9e3"}, 0x91) write$binfmt_misc(r2, &(0x7f0000000380)={'syz1', "8c3bdd5a8ec81f306117f5a173992fc3ff387876a875a7cca60140f83e1cbb971b19637c21ec831adfcefa8d357de0524a7cd842699ba5dc34d80090188377e4d08178bcb9f1a7624da2e5cf22c4274a5821902a3a0b0c7940460ac02e30a427ad"}, 0x65) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000200)={0x0, @aes128, 0x0, "dd19233f05ae2008"}) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000280)={'veth1_to_bond\x00', &(0x7f00000001c0)=@ethtool_rxfh_indir={0x0, 0x7, [0x800, 0x24c, 0x5, 0x9, 0x1000, 0x4, 0x2]}}) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x80, {0x4}, [@nested={0x4, 0xd}]}, 0x18}}, 0x42) 09:08:03 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'sit0\x00', &(0x7f0000001e80)=@ethtool_rxnfc={0x29, 0xc, 0x5, {0x3, @ah_ip4_spec={@rand_addr=0x7f, @rand_addr=0x1, 0x3298, 0x3ff}, {0x0, @link_local, 0x1, 0xe00000, [0x800, 0x40000]}, @usr_ip4_spec={@multicast1, @dev={0xac, 0x14, 0x14, 0xf}, 0x2, 0x2389}, {0x0, @remote, 0x0, 0x3f, [0x4, 0x1f]}, 0x3f, 0x80}, 0x1, [0x5]}}) ioctl(r0, 0x8912, &(0x7f0000000000)="8a5c010700315f85715070") r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000840)=@nat={'nat\x00', 0x1b, 0x5, 0x440, 0xe0, 0x1b0, 0xe0, 0xe0, 0x0, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x5, &(0x7f0000000580), {[{{@uncond, 0x0, 0x98, 0xe0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x3, @ipv4=@broadcast, @ipv6=@loopback, @gre_key=0x7fff, @icmp_id=0x64}}}, {{@ip={@broadcast, @multicast1, 0xffffffff, 0xffffffff, 'veth1_to_bridge\x00', 'tunl0\x00', {0xff}, {0xff}, 0x33, 0x3}, 0x0, 0x98, 0xd0}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x4, @local, @multicast2, @gre_key=0x9, @gre_key=0x6}}}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x1, 0x0, 0x2], 0x1, 0x1, 0x952}, {0xab, [0x401, 0x800, 0x7f34, 0x80000001, 0x5, 0xfff], 0x45, 0x7fffffff, 0x7ff}}}}, {{@uncond, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@inet=@l2tp={0x30, 'l2tp\x00', 0x0, {0x1, 0x3, 0x3, 0x0, 0x2}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x8, @empty, @multicast2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000540)=0x9, 0xfffffffffffffc93) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000680)={0x5c3, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xa}}}, {{0x2, 0x4e21, @broadcast}}}, 0x108) gettid() r3 = socket$inet6(0xa, 0x800, 0x5e5) r4 = socket$unix(0x1, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0x34, "e2877ca59ac46c8b6a9c192312cf68e23694ea1a8664cfde78ccab6cd20a867fd920dae7c447c4ee3b0be7121c1d6853d17cf605"}, &(0x7f0000000340)=0x3c) sendmsg$inet_sctp(r1, &(0x7f0000000400)={&(0x7f0000000240)=@in={0x2, 0x4e23, @rand_addr=0x6}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000d00)="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", 0x1000}], 0x1, &(0x7f0000001d00)=ANY=[], 0x0, 0x4}, 0x1) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000600)={'mangle\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000001dc0)={r5, @in6={{0xa, 0x4e20, 0x0, @mcast2, 0x8}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000000c0)={r6, 0x3, 0x89, "28dcac3ebe0b38e28002ab3f30c1a28826b8ca909f907c918c6ad2d94b568c75684025f09daa8dc05c60c0433563c78fe63a1b027506fbe64965b771fb3cb41b841a82f24394bf45914e4b184b90d04437184854993b28f0647bb1fc89bc5d39de7b80dfdab99331a3e05d53dd362d804111d065a6c69e5119982ed50d5950e908178902910494f9e3"}, 0x91) write$binfmt_misc(r2, &(0x7f0000000380)={'syz1', "8c3bdd5a8ec81f306117f5a173992fc3ff387876a875a7cca60140f83e1cbb971b19637c21ec831adfcefa8d357de0524a7cd842699ba5dc34d80090188377e4d08178bcb9f1a7624da2e5cf22c4274a5821902a3a0b0c7940460ac02e30a427ad"}, 0x65) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000200)={0x0, @aes128, 0x0, "dd19233f05ae2008"}) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000280)={'veth1_to_bond\x00', &(0x7f00000001c0)=@ethtool_rxfh_indir={0x0, 0x7, [0x800, 0x24c, 0x5, 0x9, 0x1000, 0x4, 0x2]}}) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x80, {0x4}, [@nested={0x4, 0xd}]}, 0x18}}, 0x42) 09:08:03 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'sit0\x00', &(0x7f0000001e80)=@ethtool_rxnfc={0x29, 0xc, 0x5, {0x3, @ah_ip4_spec={@rand_addr=0x7f, @rand_addr=0x1, 0x3298, 0x3ff}, {0x0, @link_local, 0x1, 0xe00000, [0x800, 0x40000]}, @usr_ip4_spec={@multicast1, @dev={0xac, 0x14, 0x14, 0xf}, 0x2, 0x2389}, {0x0, @remote, 0x0, 0x3f, [0x4, 0x1f]}, 0x3f, 0x80}, 0x1, [0x5]}}) ioctl(r0, 0x8912, &(0x7f0000000000)="8a5c010700315f85715070") r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000840)=@nat={'nat\x00', 0x1b, 0x5, 0x440, 0xe0, 0x1b0, 0xe0, 0xe0, 0x0, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x5, &(0x7f0000000580), {[{{@uncond, 0x0, 0x98, 0xe0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x3, @ipv4=@broadcast, @ipv6=@loopback, @gre_key=0x7fff, @icmp_id=0x64}}}, {{@ip={@broadcast, @multicast1, 0xffffffff, 0xffffffff, 'veth1_to_bridge\x00', 'tunl0\x00', {0xff}, {0xff}, 0x33, 0x3}, 0x0, 0x98, 0xd0}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x4, @local, @multicast2, @gre_key=0x9, @gre_key=0x6}}}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x1, 0x0, 0x2], 0x1, 0x1, 0x952}, {0xab, [0x401, 0x800, 0x7f34, 0x80000001, 0x5, 0xfff], 0x45, 0x7fffffff, 0x7ff}}}}, {{@uncond, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@inet=@l2tp={0x30, 'l2tp\x00', 0x0, {0x1, 0x3, 0x3, 0x0, 0x2}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x8, @empty, @multicast2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000540)=0x9, 0xfffffffffffffc93) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000680)={0x5c3, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xa}}}, {{0x2, 0x4e21, @broadcast}}}, 0x108) gettid() r3 = socket$inet6(0xa, 0x800, 0x5e5) r4 = socket$unix(0x1, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0x34, "e2877ca59ac46c8b6a9c192312cf68e23694ea1a8664cfde78ccab6cd20a867fd920dae7c447c4ee3b0be7121c1d6853d17cf605"}, &(0x7f0000000340)=0x3c) sendmsg$inet_sctp(r1, &(0x7f0000000400)={&(0x7f0000000240)=@in={0x2, 0x4e23, @rand_addr=0x6}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000d00)="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", 0x1000}], 0x1, &(0x7f0000001d00)=ANY=[], 0x0, 0x4}, 0x1) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000600)={'mangle\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000001dc0)={r5, @in6={{0xa, 0x4e20, 0x0, @mcast2, 0x8}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000000c0)={r6, 0x3, 0x89, "28dcac3ebe0b38e28002ab3f30c1a28826b8ca909f907c918c6ad2d94b568c75684025f09daa8dc05c60c0433563c78fe63a1b027506fbe64965b771fb3cb41b841a82f24394bf45914e4b184b90d04437184854993b28f0647bb1fc89bc5d39de7b80dfdab99331a3e05d53dd362d804111d065a6c69e5119982ed50d5950e908178902910494f9e3"}, 0x91) write$binfmt_misc(r2, &(0x7f0000000380)={'syz1', "8c3bdd5a8ec81f306117f5a173992fc3ff387876a875a7cca60140f83e1cbb971b19637c21ec831adfcefa8d357de0524a7cd842699ba5dc34d80090188377e4d08178bcb9f1a7624da2e5cf22c4274a5821902a3a0b0c7940460ac02e30a427ad"}, 0x65) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000200)={0x0, @aes128, 0x0, "dd19233f05ae2008"}) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000280)={'veth1_to_bond\x00', &(0x7f00000001c0)=@ethtool_rxfh_indir={0x0, 0x7, [0x800, 0x24c, 0x5, 0x9, 0x1000, 0x4, 0x2]}}) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x80, {0x4}, [@nested={0x4, 0xd}]}, 0x18}}, 0x42) 09:08:04 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'sit0\x00', &(0x7f0000001e80)=@ethtool_rxnfc={0x29, 0xc, 0x5, {0x3, @ah_ip4_spec={@rand_addr=0x7f, @rand_addr=0x1, 0x3298, 0x3ff}, {0x0, @link_local, 0x1, 0xe00000, [0x800, 0x40000]}, @usr_ip4_spec={@multicast1, @dev={0xac, 0x14, 0x14, 0xf}, 0x2, 0x2389}, {0x0, @remote, 0x0, 0x3f, [0x4, 0x1f]}, 0x3f, 0x80}, 0x1, [0x5]}}) ioctl(r0, 0x8912, &(0x7f0000000000)="8a5c010700315f85715070") r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000840)=@nat={'nat\x00', 0x1b, 0x5, 0x440, 0xe0, 0x1b0, 0xe0, 0xe0, 0x0, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x5, &(0x7f0000000580), {[{{@uncond, 0x0, 0x98, 0xe0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x3, @ipv4=@broadcast, @ipv6=@loopback, @gre_key=0x7fff, @icmp_id=0x64}}}, {{@ip={@broadcast, @multicast1, 0xffffffff, 0xffffffff, 'veth1_to_bridge\x00', 'tunl0\x00', {0xff}, {0xff}, 0x33, 0x3}, 0x0, 0x98, 0xd0}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x4, @local, @multicast2, @gre_key=0x9, @gre_key=0x6}}}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x1, 0x0, 0x2], 0x1, 0x1, 0x952}, {0xab, [0x401, 0x800, 0x7f34, 0x80000001, 0x5, 0xfff], 0x45, 0x7fffffff, 0x7ff}}}}, {{@uncond, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@inet=@l2tp={0x30, 'l2tp\x00', 0x0, {0x1, 0x3, 0x3, 0x0, 0x2}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x8, @empty, @multicast2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000540)=0x9, 0xfffffffffffffc93) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000680)={0x5c3, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xa}}}, {{0x2, 0x4e21, @broadcast}}}, 0x108) gettid() r3 = socket$inet6(0xa, 0x800, 0x5e5) r4 = socket$unix(0x1, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0x34, "e2877ca59ac46c8b6a9c192312cf68e23694ea1a8664cfde78ccab6cd20a867fd920dae7c447c4ee3b0be7121c1d6853d17cf605"}, &(0x7f0000000340)=0x3c) sendmsg$inet_sctp(r1, &(0x7f0000000400)={&(0x7f0000000240)=@in={0x2, 0x4e23, @rand_addr=0x6}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000d00)="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", 0x1000}], 0x1, &(0x7f0000001d00)=ANY=[], 0x0, 0x4}, 0x1) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000600)={'mangle\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000001dc0)={r5, @in6={{0xa, 0x4e20, 0x0, @mcast2, 0x8}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000000c0)={r6, 0x3, 0x89, "28dcac3ebe0b38e28002ab3f30c1a28826b8ca909f907c918c6ad2d94b568c75684025f09daa8dc05c60c0433563c78fe63a1b027506fbe64965b771fb3cb41b841a82f24394bf45914e4b184b90d04437184854993b28f0647bb1fc89bc5d39de7b80dfdab99331a3e05d53dd362d804111d065a6c69e5119982ed50d5950e908178902910494f9e3"}, 0x91) write$binfmt_misc(r2, &(0x7f0000000380)={'syz1', "8c3bdd5a8ec81f306117f5a173992fc3ff387876a875a7cca60140f83e1cbb971b19637c21ec831adfcefa8d357de0524a7cd842699ba5dc34d80090188377e4d08178bcb9f1a7624da2e5cf22c4274a5821902a3a0b0c7940460ac02e30a427ad"}, 0x65) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000200)={0x0, @aes128, 0x0, "dd19233f05ae2008"}) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000280)={'veth1_to_bond\x00', &(0x7f00000001c0)=@ethtool_rxfh_indir={0x0, 0x7, [0x800, 0x24c, 0x5, 0x9, 0x1000, 0x4, 0x2]}}) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x80, {0x4}, [@nested={0x4, 0xd}]}, 0x18}}, 0x42) 09:08:04 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x100000001, 0x100, 0x8, 0x0, 0xffffffffffffffff, 0x0, [0xc003]}, 0x2c) 09:08:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="4a446bd20029d7d111f9221dae937c72f81c69aacee49f591aca5d9a1ac9aa6811d4ccdb41899b57182165e110df695e0919de5c10f7d07a569811d4b0042968a9d3ec424c1d04c4e4f7209c92280a8c6ce2ba5e1164127000766905818d23f30d222c9c0c0123a4fc98c8679bae4fc02ad317e1631dedd49d391703b9d0f137eaa92b9fa1a329f3fa9f6a95ac168f68c145725539956c2b22f87a2f042d492a17b8fbebc319e537e97b7b4334ee2ddc2f9c68ea62abec596a2a0f043adc72a83b43e6", 0xc3) write$cgroup_int(r2, &(0x7f00000002c0), 0xfffffc6a) sendfile(r1, r2, &(0x7f0000000240), 0xf9ed) accept$alg(0xffffffffffffffff, 0x0, 0x0) 09:08:04 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'sit0\x00', &(0x7f0000001e80)=@ethtool_rxnfc={0x29, 0xc, 0x5, {0x3, @ah_ip4_spec={@rand_addr=0x7f, @rand_addr=0x1, 0x3298, 0x3ff}, {0x0, @link_local, 0x1, 0xe00000, [0x800, 0x40000]}, @usr_ip4_spec={@multicast1, @dev={0xac, 0x14, 0x14, 0xf}, 0x2, 0x2389}, {0x0, @remote, 0x0, 0x3f, [0x4, 0x1f]}, 0x3f, 0x80}, 0x1, [0x5]}}) ioctl(r0, 0x8912, &(0x7f0000000000)="8a5c010700315f85715070") r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000840)=@nat={'nat\x00', 0x1b, 0x5, 0x440, 0xe0, 0x1b0, 0xe0, 0xe0, 0x0, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x5, &(0x7f0000000580), {[{{@uncond, 0x0, 0x98, 0xe0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x3, @ipv4=@broadcast, @ipv6=@loopback, @gre_key=0x7fff, @icmp_id=0x64}}}, {{@ip={@broadcast, @multicast1, 0xffffffff, 0xffffffff, 'veth1_to_bridge\x00', 'tunl0\x00', {0xff}, {0xff}, 0x33, 0x3}, 0x0, 0x98, 0xd0}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x4, @local, @multicast2, @gre_key=0x9, @gre_key=0x6}}}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x1, 0x0, 0x2], 0x1, 0x1, 0x952}, {0xab, [0x401, 0x800, 0x7f34, 0x80000001, 0x5, 0xfff], 0x45, 0x7fffffff, 0x7ff}}}}, {{@uncond, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@inet=@l2tp={0x30, 'l2tp\x00', 0x0, {0x1, 0x3, 0x3, 0x0, 0x2}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x8, @empty, @multicast2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000540)=0x9, 0xfffffffffffffc93) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000680)={0x5c3, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xa}}}, {{0x2, 0x4e21, @broadcast}}}, 0x108) gettid() r3 = socket$inet6(0xa, 0x800, 0x5e5) r4 = socket$unix(0x1, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0x34, "e2877ca59ac46c8b6a9c192312cf68e23694ea1a8664cfde78ccab6cd20a867fd920dae7c447c4ee3b0be7121c1d6853d17cf605"}, &(0x7f0000000340)=0x3c) sendmsg$inet_sctp(r1, &(0x7f0000000400)={&(0x7f0000000240)=@in={0x2, 0x4e23, @rand_addr=0x6}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000d00)="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", 0x1000}], 0x1, &(0x7f0000001d00)=ANY=[], 0x0, 0x4}, 0x1) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000600)={'mangle\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000001dc0)={r5, @in6={{0xa, 0x4e20, 0x0, @mcast2, 0x8}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000000c0)={r6, 0x3, 0x89, "28dcac3ebe0b38e28002ab3f30c1a28826b8ca909f907c918c6ad2d94b568c75684025f09daa8dc05c60c0433563c78fe63a1b027506fbe64965b771fb3cb41b841a82f24394bf45914e4b184b90d04437184854993b28f0647bb1fc89bc5d39de7b80dfdab99331a3e05d53dd362d804111d065a6c69e5119982ed50d5950e908178902910494f9e3"}, 0x91) write$binfmt_misc(r2, &(0x7f0000000380)={'syz1', "8c3bdd5a8ec81f306117f5a173992fc3ff387876a875a7cca60140f83e1cbb971b19637c21ec831adfcefa8d357de0524a7cd842699ba5dc34d80090188377e4d08178bcb9f1a7624da2e5cf22c4274a5821902a3a0b0c7940460ac02e30a427ad"}, 0x65) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000200)={0x0, @aes128, 0x0, "dd19233f05ae2008"}) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000280)={'veth1_to_bond\x00', &(0x7f00000001c0)=@ethtool_rxfh_indir={0x0, 0x7, [0x800, 0x24c, 0x5, 0x9, 0x1000, 0x4, 0x2]}}) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x80, {0x4}, [@nested={0x4, 0xd}]}, 0x18}}, 0x42) 09:08:04 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-avx\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r1, 0x0, r4, 0x0, 0x2000000000a, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") 09:08:04 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'sit0\x00', &(0x7f0000001e80)=@ethtool_rxnfc={0x29, 0xc, 0x5, {0x3, @ah_ip4_spec={@rand_addr=0x7f, @rand_addr=0x1, 0x3298, 0x3ff}, {0x0, @link_local, 0x1, 0xe00000, [0x800, 0x40000]}, @usr_ip4_spec={@multicast1, @dev={0xac, 0x14, 0x14, 0xf}, 0x2, 0x2389}, {0x0, @remote, 0x0, 0x3f, [0x4, 0x1f]}, 0x3f, 0x80}, 0x1, [0x5]}}) ioctl(r0, 0x8912, &(0x7f0000000000)="8a5c010700315f85715070") r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000840)=@nat={'nat\x00', 0x1b, 0x5, 0x440, 0xe0, 0x1b0, 0xe0, 0xe0, 0x0, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x5, &(0x7f0000000580), {[{{@uncond, 0x0, 0x98, 0xe0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x3, @ipv4=@broadcast, @ipv6=@loopback, @gre_key=0x7fff, @icmp_id=0x64}}}, {{@ip={@broadcast, @multicast1, 0xffffffff, 0xffffffff, 'veth1_to_bridge\x00', 'tunl0\x00', {0xff}, {0xff}, 0x33, 0x3}, 0x0, 0x98, 0xd0}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x4, @local, @multicast2, @gre_key=0x9, @gre_key=0x6}}}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x1, 0x0, 0x2], 0x1, 0x1, 0x952}, {0xab, [0x401, 0x800, 0x7f34, 0x80000001, 0x5, 0xfff], 0x45, 0x7fffffff, 0x7ff}}}}, {{@uncond, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@inet=@l2tp={0x30, 'l2tp\x00', 0x0, {0x1, 0x3, 0x3, 0x0, 0x2}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x8, @empty, @multicast2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000540)=0x9, 0xfffffffffffffc93) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000680)={0x5c3, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xa}}}, {{0x2, 0x4e21, @broadcast}}}, 0x108) gettid() r3 = socket$inet6(0xa, 0x800, 0x5e5) r4 = socket$unix(0x1, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0x34, "e2877ca59ac46c8b6a9c192312cf68e23694ea1a8664cfde78ccab6cd20a867fd920dae7c447c4ee3b0be7121c1d6853d17cf605"}, &(0x7f0000000340)=0x3c) sendmsg$inet_sctp(r1, &(0x7f0000000400)={&(0x7f0000000240)=@in={0x2, 0x4e23, @rand_addr=0x6}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000d00)="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", 0x1000}], 0x1, &(0x7f0000001d00)=ANY=[], 0x0, 0x4}, 0x1) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000600)={'mangle\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000001dc0)={r5, @in6={{0xa, 0x4e20, 0x0, @mcast2, 0x8}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000000c0)={r6, 0x3, 0x89, "28dcac3ebe0b38e28002ab3f30c1a28826b8ca909f907c918c6ad2d94b568c75684025f09daa8dc05c60c0433563c78fe63a1b027506fbe64965b771fb3cb41b841a82f24394bf45914e4b184b90d04437184854993b28f0647bb1fc89bc5d39de7b80dfdab99331a3e05d53dd362d804111d065a6c69e5119982ed50d5950e908178902910494f9e3"}, 0x91) write$binfmt_misc(r2, &(0x7f0000000380)={'syz1', "8c3bdd5a8ec81f306117f5a173992fc3ff387876a875a7cca60140f83e1cbb971b19637c21ec831adfcefa8d357de0524a7cd842699ba5dc34d80090188377e4d08178bcb9f1a7624da2e5cf22c4274a5821902a3a0b0c7940460ac02e30a427ad"}, 0x65) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000200)={0x0, @aes128, 0x0, "dd19233f05ae2008"}) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000280)={'veth1_to_bond\x00', &(0x7f00000001c0)=@ethtool_rxfh_indir={0x0, 0x7, [0x800, 0x24c, 0x5, 0x9, 0x1000, 0x4, 0x2]}}) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x80, {0x4}, [@nested={0x4, 0xd}]}, 0x18}}, 0x42) 09:08:04 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x100000003) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x4}]}}}]}, 0x38}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 09:08:04 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x100000001, 0x100, 0x8, 0x0, 0xffffffffffffffff, 0x0, [0xc003]}, 0x2c) 09:08:04 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x4) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) sendto$inet(r1, &(0x7f00009fc000), 0x5fa, 0x8000, &(0x7f0000357000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000040), 0xa, 0x0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x0) 09:08:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0x26, 0x3fffffffffffff, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 09:08:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0x26, 0x3fffffffffffff, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 09:08:04 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x100000001, 0x100, 0x8, 0x0, 0xffffffffffffffff, 0x0, [0xc003]}, 0x2c) 09:08:04 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x4) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) sendto$inet(r1, &(0x7f00009fc000), 0x5fa, 0x8000, &(0x7f0000357000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000040), 0xa, 0x0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x0) 09:08:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0x26, 0x3fffffffffffff, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 09:08:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="4a446bd20029d7d111f9221dae937c72f81c69aacee49f591aca5d9a1ac9aa6811d4ccdb41899b57182165e110df695e0919de5c10f7d07a569811d4b0042968a9d3ec424c1d04c4e4f7209c92280a8c6ce2ba5e1164127000766905818d23f30d222c9c0c0123a4fc98c8679bae4fc02ad317e1631dedd49d391703b9d0f137eaa92b9fa1a329f3fa9f6a95ac168f68c145725539956c2b22f87a2f042d492a17b8fbebc319e537e97b7b4334ee2ddc2f9c68ea62abec596a2a0f043adc72a83b43e6", 0xc3) write$cgroup_int(r2, &(0x7f00000002c0), 0xfffffc6a) sendfile(r1, r2, &(0x7f0000000240), 0xf9ed) accept$alg(0xffffffffffffffff, 0x0, 0x0) 09:08:05 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x100000003) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x4}]}}}]}, 0x38}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 09:08:05 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x4) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) sendto$inet(r1, &(0x7f00009fc000), 0x5fa, 0x8000, &(0x7f0000357000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000040), 0xa, 0x0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x0) 09:08:05 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x100000001, 0x100, 0x8, 0x0, 0xffffffffffffffff, 0x0, [0xc003]}, 0x2c) 09:08:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0x26, 0x3fffffffffffff, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 09:08:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0x26, 0x3fffffffffffff, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 09:08:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0x26, 0x3fffffffffffff, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 09:08:05 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x4) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) sendto$inet(r1, &(0x7f00009fc000), 0x5fa, 0x8000, &(0x7f0000357000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000040), 0xa, 0x0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x0) 09:08:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="4a446bd20029d7d111f9221dae937c72f81c69aacee49f591aca5d9a1ac9aa6811d4ccdb41899b57182165e110df695e0919de5c10f7d07a569811d4b0042968a9d3ec424c1d04c4e4f7209c92280a8c6ce2ba5e1164127000766905818d23f30d222c9c0c0123a4fc98c8679bae4fc02ad317e1631dedd49d391703b9d0f137eaa92b9fa1a329f3fa9f6a95ac168f68c145725539956c2b22f87a2f042d492a17b8fbebc319e537e97b7b4334ee2ddc2f9c68ea62abec596a2a0f043adc72a83b43e6", 0xc3) write$cgroup_int(r2, &(0x7f00000002c0), 0xfffffc6a) sendfile(r1, r2, &(0x7f0000000240), 0xf9ed) accept$alg(0xffffffffffffffff, 0x0, 0x0) 09:08:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="4a446bd20029d7d111f9221dae937c72f81c69aacee49f591aca5d9a1ac9aa6811d4ccdb41899b57182165e110df695e0919de5c10f7d07a569811d4b0042968a9d3ec424c1d04c4e4f7209c92280a8c6ce2ba5e1164127000766905818d23f30d222c9c0c0123a4fc98c8679bae4fc02ad317e1631dedd49d391703b9d0f137eaa92b9fa1a329f3fa9f6a95ac168f68c145725539956c2b22f87a2f042d492a17b8fbebc319e537e97b7b4334ee2ddc2f9c68ea62abec596a2a0f043adc72a83b43e6", 0xc3) write$cgroup_int(r2, &(0x7f00000002c0), 0xfffffc6a) sendfile(r1, r2, &(0x7f0000000240), 0xf9ed) accept$alg(0xffffffffffffffff, 0x0, 0x0) 09:08:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0x26, 0x3fffffffffffff, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 09:08:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="4a446bd20029d7d111f9221dae937c72f81c69aacee49f591aca5d9a1ac9aa6811d4ccdb41899b57182165e110df695e0919de5c10f7d07a569811d4b0042968a9d3ec424c1d04c4e4f7209c92280a8c6ce2ba5e1164127000766905818d23f30d222c9c0c0123a4fc98c8679bae4fc02ad317e1631dedd49d391703b9d0f137eaa92b9fa1a329f3fa9f6a95ac168f68c145725539956c2b22f87a2f042d492a17b8fbebc319e537e97b7b4334ee2ddc2f9c68ea62abec596a2a0f043adc72a83b43e6", 0xc3) write$cgroup_int(r2, &(0x7f00000002c0), 0xfffffc6a) sendfile(r1, r2, &(0x7f0000000240), 0xf9ed) accept$alg(0xffffffffffffffff, 0x0, 0x0) 09:08:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="4a446bd20029d7d111f9221dae937c72f81c69aacee49f591aca5d9a1ac9aa6811d4ccdb41899b57182165e110df695e0919de5c10f7d07a569811d4b0042968a9d3ec424c1d04c4e4f7209c92280a8c6ce2ba5e1164127000766905818d23f30d222c9c0c0123a4fc98c8679bae4fc02ad317e1631dedd49d391703b9d0f137eaa92b9fa1a329f3fa9f6a95ac168f68c145725539956c2b22f87a2f042d492a17b8fbebc319e537e97b7b4334ee2ddc2f9c68ea62abec596a2a0f043adc72a83b43e6", 0xc3) write$cgroup_int(r2, &(0x7f00000002c0), 0xfffffc6a) sendfile(r1, r2, &(0x7f0000000240), 0xf9ed) accept$alg(0xffffffffffffffff, 0x0, 0x0) 09:08:06 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x100000003) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x4}]}}}]}, 0x38}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 09:08:06 executing program 1: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpu.stat\x00', 0x275a, 0x0) r3 = socket$inet6(0xa, 0x803, 0x4) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendfile(r0, r2, 0x0, 0x7fffffff) 09:08:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="4a446bd20029d7d111f9221dae937c72f81c69aacee49f591aca5d9a1ac9aa6811d4ccdb41899b57182165e110df695e0919de5c10f7d07a569811d4b0042968a9d3ec424c1d04c4e4f7209c92280a8c6ce2ba5e1164127000766905818d23f30d222c9c0c0123a4fc98c8679bae4fc02ad317e1631dedd49d391703b9d0f137eaa92b9fa1a329f3fa9f6a95ac168f68c145725539956c2b22f87a2f042d492a17b8fbebc319e537e97b7b4334ee2ddc2f9c68ea62abec596a2a0f043adc72a83b43e6", 0xc3) write$cgroup_int(r2, &(0x7f00000002c0), 0xfffffc6a) sendfile(r1, r2, &(0x7f0000000240), 0xf9ed) accept$alg(0xffffffffffffffff, 0x0, 0x0) 09:08:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="4a446bd20029d7d111f9221dae937c72f81c69aacee49f591aca5d9a1ac9aa6811d4ccdb41899b57182165e110df695e0919de5c10f7d07a569811d4b0042968a9d3ec424c1d04c4e4f7209c92280a8c6ce2ba5e1164127000766905818d23f30d222c9c0c0123a4fc98c8679bae4fc02ad317e1631dedd49d391703b9d0f137eaa92b9fa1a329f3fa9f6a95ac168f68c145725539956c2b22f87a2f042d492a17b8fbebc319e537e97b7b4334ee2ddc2f9c68ea62abec596a2a0f043adc72a83b43e6", 0xc3) write$cgroup_int(r2, &(0x7f00000002c0), 0xfffffc6a) sendfile(r1, r2, &(0x7f0000000240), 0xf9ed) accept$alg(0xffffffffffffffff, 0x0, 0x0) 09:08:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="4a446bd20029d7d111f9221dae937c72f81c69aacee49f591aca5d9a1ac9aa6811d4ccdb41899b57182165e110df695e0919de5c10f7d07a569811d4b0042968a9d3ec424c1d04c4e4f7209c92280a8c6ce2ba5e1164127000766905818d23f30d222c9c0c0123a4fc98c8679bae4fc02ad317e1631dedd49d391703b9d0f137eaa92b9fa1a329f3fa9f6a95ac168f68c145725539956c2b22f87a2f042d492a17b8fbebc319e537e97b7b4334ee2ddc2f9c68ea62abec596a2a0f043adc72a83b43e6", 0xc3) write$cgroup_int(r2, &(0x7f00000002c0), 0xfffffc6a) sendfile(r1, r2, &(0x7f0000000240), 0xf9ed) accept$alg(0xffffffffffffffff, 0x0, 0x0) 09:08:06 executing program 1: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpu.stat\x00', 0x275a, 0x0) r3 = socket$inet6(0xa, 0x803, 0x4) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendfile(r0, r2, 0x0, 0x7fffffff) 09:08:06 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x100000003) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x4}]}}}]}, 0x38}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 09:08:06 executing program 1: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpu.stat\x00', 0x275a, 0x0) r3 = socket$inet6(0xa, 0x803, 0x4) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendfile(r0, r2, 0x0, 0x7fffffff) 09:08:06 executing program 1: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpu.stat\x00', 0x275a, 0x0) r3 = socket$inet6(0xa, 0x803, 0x4) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendfile(r0, r2, 0x0, 0x7fffffff) 09:08:06 executing program 1: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpu.stat\x00', 0x275a, 0x0) r3 = socket$inet6(0xa, 0x803, 0x4) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendfile(r0, r2, 0x0, 0x7fffffff) 09:08:06 executing program 0: syz_emit_ethernet(0x4a, &(0x7f00000003c0)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "3cd8e1", 0x14, 0x11, 0x0, @local, @empty, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 09:08:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="4a446bd20029d7d111f9221dae937c72f81c69aacee49f591aca5d9a1ac9aa6811d4ccdb41899b57182165e110df695e0919de5c10f7d07a569811d4b0042968a9d3ec424c1d04c4e4f7209c92280a8c6ce2ba5e1164127000766905818d23f30d222c9c0c0123a4fc98c8679bae4fc02ad317e1631dedd49d391703b9d0f137eaa92b9fa1a329f3fa9f6a95ac168f68c145725539956c2b22f87a2f042d492a17b8fbebc319e537e97b7b4334ee2ddc2f9c68ea62abec596a2a0f043adc72a83b43e6", 0xc3) write$cgroup_int(r2, &(0x7f00000002c0), 0xfffffc6a) sendfile(r1, r2, &(0x7f0000000240), 0xf9ed) accept$alg(0xffffffffffffffff, 0x0, 0x0) 09:08:06 executing program 1: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpu.stat\x00', 0x275a, 0x0) r3 = socket$inet6(0xa, 0x803, 0x4) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendfile(r0, r2, 0x0, 0x7fffffff) 09:08:06 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt(r1, 0x8000000000000001, 0x10000000000009, &(0x7f0000003f00)="890528e4", 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000040)=0x7fff, 0x4) 09:08:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="4a446bd20029d7d111f9221dae937c72f81c69aacee49f591aca5d9a1ac9aa6811d4ccdb41899b57182165e110df695e0919de5c10f7d07a569811d4b0042968a9d3ec424c1d04c4e4f7209c92280a8c6ce2ba5e1164127000766905818d23f30d222c9c0c0123a4fc98c8679bae4fc02ad317e1631dedd49d391703b9d0f137eaa92b9fa1a329f3fa9f6a95ac168f68c145725539956c2b22f87a2f042d492a17b8fbebc319e537e97b7b4334ee2ddc2f9c68ea62abec596a2a0f043adc72a83b43e6", 0xc3) write$cgroup_int(r2, &(0x7f00000002c0), 0xfffffc6a) sendfile(r1, r2, &(0x7f0000000240), 0xf9ed) accept$alg(0xffffffffffffffff, 0x0, 0x0) 09:08:07 executing program 1: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpu.stat\x00', 0x275a, 0x0) r3 = socket$inet6(0xa, 0x803, 0x4) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendfile(r0, r2, 0x0, 0x7fffffff) 09:08:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="4a446bd20029d7d111f9221dae937c72f81c69aacee49f591aca5d9a1ac9aa6811d4ccdb41899b57182165e110df695e0919de5c10f7d07a569811d4b0042968a9d3ec424c1d04c4e4f7209c92280a8c6ce2ba5e1164127000766905818d23f30d222c9c0c0123a4fc98c8679bae4fc02ad317e1631dedd49d391703b9d0f137eaa92b9fa1a329f3fa9f6a95ac168f68c145725539956c2b22f87a2f042d492a17b8fbebc319e537e97b7b4334ee2ddc2f9c68ea62abec596a2a0f043adc72a83b43e6", 0xc3) write$cgroup_int(r2, &(0x7f00000002c0), 0xfffffc6a) sendfile(r1, r2, &(0x7f0000000240), 0xf9ed) accept$alg(0xffffffffffffffff, 0x0, 0x0) 09:08:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="4a446bd20029d7d111f9221dae937c72f81c69aacee49f591aca5d9a1ac9aa6811d4ccdb41899b57182165e110df695e0919de5c10f7d07a569811d4b0042968a9d3ec424c1d04c4e4f7209c92280a8c6ce2ba5e1164127000766905818d23f30d222c9c0c0123a4fc98c8679bae4fc02ad317e1631dedd49d391703b9d0f137eaa92b9fa1a329f3fa9f6a95ac168f68c145725539956c2b22f87a2f042d492a17b8fbebc319e537e97b7b4334ee2ddc2f9c68ea62abec596a2a0f043adc72a83b43e6", 0xc3) write$cgroup_int(r2, &(0x7f00000002c0), 0xfffffc6a) sendfile(r1, r2, &(0x7f0000000240), 0xf9ed) accept$alg(0xffffffffffffffff, 0x0, 0x0) 09:08:07 executing program 1: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffe, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000d3000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x13, r0, 0x0) 09:08:07 executing program 1: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffe, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000d3000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x13, r0, 0x0) 09:08:07 executing program 1: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffe, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000d3000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x13, r0, 0x0) 09:08:07 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r1, 0x0, &(0x7f0000000b80)="025cc83d6d346a8f762070d2b3c62ef144266f70f5582d75e957fc381115feaee2fd9f8f7ece7c12fc5f22077dea8deabe1dd88cbb5e26a7a1f94ed6ddea373026b65b13d9aedcc0f7ce70dd812c9cd81fd2fa66cd9c2833adb5cbdd9d83315274db820272073540224ae0605092bf419f78d37677910b82debcf6047716e406eaa748edaa58a8934f78f2dea27d8f90b33ae4f521c6d466a3832ae8e31d08f4e4dcc50c609604bcf4c85b9dda9de08d8cb55dbb8d68a75d4bc9c5569ce9dc57146b7ca2828d270bf6") r2 = socket$pptp(0x18, 0x1, 0x2) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0), &(0x7f0000000180)=0xfffffe4a) unshare(0x60000000) r3 = socket$alg(0x26, 0x5, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x1f) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='GPLproc,{\x00', 0xffffffffffffff9c}, 0x10) getpeername$packet(r4, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000480)=0x14) syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000010}, 0xc, &(0x7f0000000600)={&(0x7f00000006c0)=ANY=[@ANYBLOB="010025bd7000fedbdf25030000000c0005002c000000000000000c0004000300000000e9ff000c0003000000000000000000fdff08000000000000000000362d341ab57c0bdf628e000c00030001040000000000020c00050008000000000000000c00020081000000000000000c000200d300000000000000001000000000000000000000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) accept$alg(r3, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='pids.events\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000280)={0x40, 0x8, 0x1, 0x1}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000900)=@assoc_value={0x0, 0x8}, &(0x7f0000000940)=0x8) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={"73f97a6b04436c6564391f8eacf1978d", @ifru_map}) r6 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) recvmmsg(r6, &(0x7f00000032c0)=[{{0x0, 0x3e2, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000140)=""/225, 0xe1}, {&(0x7f00000012c0)=""/123, 0x11f}, {&(0x7f0000001340)=""/158, 0x9e}], 0x4, &(0x7f0000000240)=""/35, 0x23}}, {{&(0x7f00000019c0)=@nl, 0x80, &(0x7f0000001ac0), 0x3b8}}], 0x2, 0x0, 0x0) sendmsg$nl_generic(r6, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0xfffffff0}, 0xc, &(0x7f00000000c0)={&(0x7f0000001400)=ANY=[@ANYBLOB="14efffff27050000000000000000000000000081d50fc142e061dac1c300"], 0x1}}, 0x0) ioctl(0xffffffffffffffff, 0xffffffff80000001, 0x0) r7 = socket$inet(0x2, 0x3, 0x2) accept4(r2, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000200)=0x80, 0x800) setsockopt$nfc_llcp_NFC_LLCP_RW(r8, 0x118, 0x0, &(0x7f0000000240)=0x22, 0x4) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 09:08:07 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt(r1, 0x8000000000000001, 0x10000000000009, &(0x7f0000003f00)="890528e4", 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000040)=0x7fff, 0x4) [ 243.108359] IPVS: ftp: loaded support on port[0] = 21 09:08:07 executing program 1: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffe, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000d3000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x13, r0, 0x0) 09:08:08 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt(r1, 0x8000000000000001, 0x10000000000009, &(0x7f0000003f00)="890528e4", 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000040)=0x7fff, 0x4) 09:08:08 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0xb) close(r1) 09:08:08 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) gettid() r3 = socket(0xa, 0x3, 0x9) setsockopt$packet_buf(r3, 0x107, 0x1f, &(0x7f0000000280)="86025c556b25046c6a92973c8d8af43add44de7bfff8ec54a5e4d58bf9fc47f7d3d8bb417c4c8b0ddadcfb015e00d9574e9a43c7be25d2a509a8b06ab1bb0626958c9f18c3093e1226e96f950f0b7fea1b15bbb492b0f32d01a0abec83fe29c9747592241c090c4f048b773b4e778765004b861e796276cd9e7d580332dce8c0c79f0ab1e611c25da4372bcbcd54f2b1ac801e69a16c18adc96d86126ed8885eb892502fe8", 0xa5) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000640), 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={"6272696467653000000100"}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x0, 0x78, 0x0, 0x100}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @rand_addr=0xca3}, 0x3d2) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x0, 0x2, 0x8, 0x4, 0x10}, &(0x7f00000005c0)=0x98) connect$l2tp(r3, &(0x7f0000000680)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x17}}, 0x1, 0x3, 0x3, 0x1}}, 0x2e) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000600)={0x0, 0x100, 0x2, 0x0, 0x100000000, 0x9b, 0x400, 0x639d, r4}, 0x20) connect$inet(r0, &(0x7f00000dcff0)={0x2, 0x4e23, @loopback}, 0x10) shutdown(r0, 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e24, 0x200, @local, 0x8}}}, &(0x7f0000000400)=0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000440)={r5, 0xda9, 0x5, 0x6, 0x9}, 0x14) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000480), 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@remote, @rand_addr, 0x0}, &(0x7f0000000040)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip_vti0\x00', r7}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f00000004c0)=0x1, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000200)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @broadcast}, @in=@multicast2, 0x4e22, 0x7, 0x4e24, 0x0, 0x2, 0x80, 0xa0, 0x0, r8, r9}, {0x0, 0xec9, 0xffffffff, 0x7fffffff, 0x9, 0x80000000, 0xffffffff80000000, 0x8}, {0xffffffffffffffe1, 0x88b8, 0x10000, 0x6fbc}, 0xb1, 0x6e6bba, 0x2, 0x0, 0x3, 0x1}, {{@in=@multicast2, 0x4d2, 0x7f}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x11}, 0x3502, 0x0, 0x0, 0x1ff8000000, 0x9ce, 0x200, 0x20}}, 0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000016, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x7, 0x7}]}, &(0x7f0000000000)='GPL\x00', 0x80, 0x38f, &(0x7f00001a7f05)=""/251}, 0x48) 09:08:08 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0xb) close(r1) [ 243.441718] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.449073] bridge0: port 1(bridge_slave_0) entered disabled state 09:08:08 executing program 1: r0 = socket$inet6(0xa, 0x803, 0xa) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x48, 0x1, 0x28}]}, &(0x7f0000000040)="19b7473e62c605654194ed08ce27f1ea62752a614ad63876a901cbdef6de354f5df8d98f860833cf954d722a191859cae7875e9d34309eca9126351b1cca637d1526064f9ee1852f021aff9004ab11ae9668c3cf1717cee0d39eda676bb7433fd9d07dd80b1e28e48cb32b675bdb031d8f119e", 0xffffffffffffffff, 0x409, &(0x7f00000000c0)=""/251, 0x0, 0x0, [], 0x0, 0xe}, 0x48) 09:08:08 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0xb) close(r1) 09:08:08 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0xb) close(r1) 09:08:08 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1002, 0x4) 09:08:08 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1002, 0x4) [ 243.925342] device bridge_slave_1 left promiscuous mode [ 243.931954] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.059038] device bridge_slave_0 left promiscuous mode [ 244.065087] bridge0: port 1(bridge_slave_0) entered disabled state 09:08:08 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt(r1, 0x8000000000000001, 0x10000000000009, &(0x7f0000003f00)="890528e4", 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000040)=0x7fff, 0x4) 09:08:08 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1002, 0x4) 09:08:08 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt(r1, 0x8000000000000001, 0x10000000000009, &(0x7f0000003f00)="890528e4", 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000040)=0x7fff, 0x4) 09:08:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {0x304, @dev}, 0x4, {0x2, 0x0, @multicast1}, "00000080000001000000007000"}) 09:08:08 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r1, 0x0, &(0x7f0000000b80)="025cc83d6d346a8f762070d2b3c62ef144266f70f5582d75e957fc381115feaee2fd9f8f7ece7c12fc5f22077dea8deabe1dd88cbb5e26a7a1f94ed6ddea373026b65b13d9aedcc0f7ce70dd812c9cd81fd2fa66cd9c2833adb5cbdd9d83315274db820272073540224ae0605092bf419f78d37677910b82debcf6047716e406eaa748edaa58a8934f78f2dea27d8f90b33ae4f521c6d466a3832ae8e31d08f4e4dcc50c609604bcf4c85b9dda9de08d8cb55dbb8d68a75d4bc9c5569ce9dc57146b7ca2828d270bf6") r2 = socket$pptp(0x18, 0x1, 0x2) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0), &(0x7f0000000180)=0xfffffe4a) unshare(0x60000000) r3 = socket$alg(0x26, 0x5, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x1f) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='GPLproc,{\x00', 0xffffffffffffff9c}, 0x10) getpeername$packet(r4, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000480)=0x14) syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000010}, 0xc, &(0x7f0000000600)={&(0x7f00000006c0)=ANY=[@ANYBLOB="010025bd7000fedbdf25030000000c0005002c000000000000000c0004000300000000e9ff000c0003000000000000000000fdff08000000000000000000362d341ab57c0bdf628e000c00030001040000000000020c00050008000000000000000c00020081000000000000000c000200d300000000000000001000000000000000000000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) accept$alg(r3, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='pids.events\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000280)={0x40, 0x8, 0x1, 0x1}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000900)=@assoc_value={0x0, 0x8}, &(0x7f0000000940)=0x8) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={"73f97a6b04436c6564391f8eacf1978d", @ifru_map}) r6 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) recvmmsg(r6, &(0x7f00000032c0)=[{{0x0, 0x3e2, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000140)=""/225, 0xe1}, {&(0x7f00000012c0)=""/123, 0x11f}, {&(0x7f0000001340)=""/158, 0x9e}], 0x4, &(0x7f0000000240)=""/35, 0x23}}, {{&(0x7f00000019c0)=@nl, 0x80, &(0x7f0000001ac0), 0x3b8}}], 0x2, 0x0, 0x0) sendmsg$nl_generic(r6, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0xfffffff0}, 0xc, &(0x7f00000000c0)={&(0x7f0000001400)=ANY=[@ANYBLOB="14efffff27050000000000000000000000000081d50fc142e061dac1c300"], 0x1}}, 0x0) ioctl(0xffffffffffffffff, 0xffffffff80000001, 0x0) r7 = socket$inet(0x2, 0x3, 0x2) accept4(r2, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000200)=0x80, 0x800) setsockopt$nfc_llcp_NFC_LLCP_RW(r8, 0x118, 0x0, &(0x7f0000000240)=0x22, 0x4) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 09:08:09 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) gettid() r3 = socket(0xa, 0x3, 0x9) setsockopt$packet_buf(r3, 0x107, 0x1f, &(0x7f0000000280)="86025c556b25046c6a92973c8d8af43add44de7bfff8ec54a5e4d58bf9fc47f7d3d8bb417c4c8b0ddadcfb015e00d9574e9a43c7be25d2a509a8b06ab1bb0626958c9f18c3093e1226e96f950f0b7fea1b15bbb492b0f32d01a0abec83fe29c9747592241c090c4f048b773b4e778765004b861e796276cd9e7d580332dce8c0c79f0ab1e611c25da4372bcbcd54f2b1ac801e69a16c18adc96d86126ed8885eb892502fe8", 0xa5) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000640), 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={"6272696467653000000100"}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x0, 0x78, 0x0, 0x100}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @rand_addr=0xca3}, 0x3d2) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x0, 0x2, 0x8, 0x4, 0x10}, &(0x7f00000005c0)=0x98) connect$l2tp(r3, &(0x7f0000000680)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x17}}, 0x1, 0x3, 0x3, 0x1}}, 0x2e) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000600)={0x0, 0x100, 0x2, 0x0, 0x100000000, 0x9b, 0x400, 0x639d, r4}, 0x20) connect$inet(r0, &(0x7f00000dcff0)={0x2, 0x4e23, @loopback}, 0x10) shutdown(r0, 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e24, 0x200, @local, 0x8}}}, &(0x7f0000000400)=0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000440)={r5, 0xda9, 0x5, 0x6, 0x9}, 0x14) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000480), 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@remote, @rand_addr, 0x0}, &(0x7f0000000040)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip_vti0\x00', r7}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f00000004c0)=0x1, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000200)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @broadcast}, @in=@multicast2, 0x4e22, 0x7, 0x4e24, 0x0, 0x2, 0x80, 0xa0, 0x0, r8, r9}, {0x0, 0xec9, 0xffffffff, 0x7fffffff, 0x9, 0x80000000, 0xffffffff80000000, 0x8}, {0xffffffffffffffe1, 0x88b8, 0x10000, 0x6fbc}, 0xb1, 0x6e6bba, 0x2, 0x0, 0x3, 0x1}, {{@in=@multicast2, 0x4d2, 0x7f}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x11}, 0x3502, 0x0, 0x0, 0x1ff8000000, 0x9ce, 0x200, 0x20}}, 0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000016, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x7, 0x7}]}, &(0x7f0000000000)='GPL\x00', 0x80, 0x38f, &(0x7f00001a7f05)=""/251}, 0x48) 09:08:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {0x304, @dev}, 0x4, {0x2, 0x0, @multicast1}, "00000080000001000000007000"}) 09:08:09 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1002, 0x4) [ 244.377743] IPVS: ftp: loaded support on port[0] = 21 09:08:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {0x304, @dev}, 0x4, {0x2, 0x0, @multicast1}, "00000080000001000000007000"}) 09:08:09 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) gettid() r3 = socket(0xa, 0x3, 0x9) setsockopt$packet_buf(r3, 0x107, 0x1f, &(0x7f0000000280)="86025c556b25046c6a92973c8d8af43add44de7bfff8ec54a5e4d58bf9fc47f7d3d8bb417c4c8b0ddadcfb015e00d9574e9a43c7be25d2a509a8b06ab1bb0626958c9f18c3093e1226e96f950f0b7fea1b15bbb492b0f32d01a0abec83fe29c9747592241c090c4f048b773b4e778765004b861e796276cd9e7d580332dce8c0c79f0ab1e611c25da4372bcbcd54f2b1ac801e69a16c18adc96d86126ed8885eb892502fe8", 0xa5) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000640), 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={"6272696467653000000100"}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x0, 0x78, 0x0, 0x100}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @rand_addr=0xca3}, 0x3d2) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x0, 0x2, 0x8, 0x4, 0x10}, &(0x7f00000005c0)=0x98) connect$l2tp(r3, &(0x7f0000000680)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x17}}, 0x1, 0x3, 0x3, 0x1}}, 0x2e) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000600)={0x0, 0x100, 0x2, 0x0, 0x100000000, 0x9b, 0x400, 0x639d, r4}, 0x20) connect$inet(r0, &(0x7f00000dcff0)={0x2, 0x4e23, @loopback}, 0x10) shutdown(r0, 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e24, 0x200, @local, 0x8}}}, &(0x7f0000000400)=0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000440)={r5, 0xda9, 0x5, 0x6, 0x9}, 0x14) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000480), 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@remote, @rand_addr, 0x0}, &(0x7f0000000040)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip_vti0\x00', r7}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f00000004c0)=0x1, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000200)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @broadcast}, @in=@multicast2, 0x4e22, 0x7, 0x4e24, 0x0, 0x2, 0x80, 0xa0, 0x0, r8, r9}, {0x0, 0xec9, 0xffffffff, 0x7fffffff, 0x9, 0x80000000, 0xffffffff80000000, 0x8}, {0xffffffffffffffe1, 0x88b8, 0x10000, 0x6fbc}, 0xb1, 0x6e6bba, 0x2, 0x0, 0x3, 0x1}, {{@in=@multicast2, 0x4d2, 0x7f}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x11}, 0x3502, 0x0, 0x0, 0x1ff8000000, 0x9ce, 0x200, 0x20}}, 0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000016, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x7, 0x7}]}, &(0x7f0000000000)='GPL\x00', 0x80, 0x38f, &(0x7f00001a7f05)=""/251}, 0x48) 09:08:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {0x304, @dev}, 0x4, {0x2, 0x0, @multicast1}, "00000080000001000000007000"}) 09:08:09 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) gettid() r3 = socket(0xa, 0x3, 0x9) setsockopt$packet_buf(r3, 0x107, 0x1f, &(0x7f0000000280)="86025c556b25046c6a92973c8d8af43add44de7bfff8ec54a5e4d58bf9fc47f7d3d8bb417c4c8b0ddadcfb015e00d9574e9a43c7be25d2a509a8b06ab1bb0626958c9f18c3093e1226e96f950f0b7fea1b15bbb492b0f32d01a0abec83fe29c9747592241c090c4f048b773b4e778765004b861e796276cd9e7d580332dce8c0c79f0ab1e611c25da4372bcbcd54f2b1ac801e69a16c18adc96d86126ed8885eb892502fe8", 0xa5) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000640), 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={"6272696467653000000100"}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x0, 0x78, 0x0, 0x100}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @rand_addr=0xca3}, 0x3d2) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x0, 0x2, 0x8, 0x4, 0x10}, &(0x7f00000005c0)=0x98) connect$l2tp(r3, &(0x7f0000000680)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x17}}, 0x1, 0x3, 0x3, 0x1}}, 0x2e) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000600)={0x0, 0x100, 0x2, 0x0, 0x100000000, 0x9b, 0x400, 0x639d, r4}, 0x20) connect$inet(r0, &(0x7f00000dcff0)={0x2, 0x4e23, @loopback}, 0x10) shutdown(r0, 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e24, 0x200, @local, 0x8}}}, &(0x7f0000000400)=0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000440)={r5, 0xda9, 0x5, 0x6, 0x9}, 0x14) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000480), 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@remote, @rand_addr, 0x0}, &(0x7f0000000040)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip_vti0\x00', r7}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f00000004c0)=0x1, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000200)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @broadcast}, @in=@multicast2, 0x4e22, 0x7, 0x4e24, 0x0, 0x2, 0x80, 0xa0, 0x0, r8, r9}, {0x0, 0xec9, 0xffffffff, 0x7fffffff, 0x9, 0x80000000, 0xffffffff80000000, 0x8}, {0xffffffffffffffe1, 0x88b8, 0x10000, 0x6fbc}, 0xb1, 0x6e6bba, 0x2, 0x0, 0x3, 0x1}, {{@in=@multicast2, 0x4d2, 0x7f}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x11}, 0x3502, 0x0, 0x0, 0x1ff8000000, 0x9ce, 0x200, 0x20}}, 0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000016, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x7, 0x7}]}, &(0x7f0000000000)='GPL\x00', 0x80, 0x38f, &(0x7f00001a7f05)=""/251}, 0x48) [ 244.580146] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.587590] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.935907] device bridge_slave_1 left promiscuous mode [ 244.936161] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.014221] device bridge_slave_0 left promiscuous mode [ 245.020006] bridge0: port 1(bridge_slave_0) entered disabled state 09:08:09 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt(r1, 0x8000000000000001, 0x10000000000009, &(0x7f0000003f00)="890528e4", 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000040)=0x7fff, 0x4) 09:08:09 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) gettid() r3 = socket(0xa, 0x3, 0x9) setsockopt$packet_buf(r3, 0x107, 0x1f, &(0x7f0000000280)="86025c556b25046c6a92973c8d8af43add44de7bfff8ec54a5e4d58bf9fc47f7d3d8bb417c4c8b0ddadcfb015e00d9574e9a43c7be25d2a509a8b06ab1bb0626958c9f18c3093e1226e96f950f0b7fea1b15bbb492b0f32d01a0abec83fe29c9747592241c090c4f048b773b4e778765004b861e796276cd9e7d580332dce8c0c79f0ab1e611c25da4372bcbcd54f2b1ac801e69a16c18adc96d86126ed8885eb892502fe8", 0xa5) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000640), 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={"6272696467653000000100"}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x0, 0x78, 0x0, 0x100}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @rand_addr=0xca3}, 0x3d2) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x0, 0x2, 0x8, 0x4, 0x10}, &(0x7f00000005c0)=0x98) connect$l2tp(r3, &(0x7f0000000680)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x17}}, 0x1, 0x3, 0x3, 0x1}}, 0x2e) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000600)={0x0, 0x100, 0x2, 0x0, 0x100000000, 0x9b, 0x400, 0x639d, r4}, 0x20) connect$inet(r0, &(0x7f00000dcff0)={0x2, 0x4e23, @loopback}, 0x10) shutdown(r0, 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e24, 0x200, @local, 0x8}}}, &(0x7f0000000400)=0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000440)={r5, 0xda9, 0x5, 0x6, 0x9}, 0x14) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000480), 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@remote, @rand_addr, 0x0}, &(0x7f0000000040)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip_vti0\x00', r7}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f00000004c0)=0x1, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000200)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @broadcast}, @in=@multicast2, 0x4e22, 0x7, 0x4e24, 0x0, 0x2, 0x80, 0xa0, 0x0, r8, r9}, {0x0, 0xec9, 0xffffffff, 0x7fffffff, 0x9, 0x80000000, 0xffffffff80000000, 0x8}, {0xffffffffffffffe1, 0x88b8, 0x10000, 0x6fbc}, 0xb1, 0x6e6bba, 0x2, 0x0, 0x3, 0x1}, {{@in=@multicast2, 0x4d2, 0x7f}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x11}, 0x3502, 0x0, 0x0, 0x1ff8000000, 0x9ce, 0x200, 0x20}}, 0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000016, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x7, 0x7}]}, &(0x7f0000000000)='GPL\x00', 0x80, 0x38f, &(0x7f00001a7f05)=""/251}, 0x48) 09:08:09 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt(r1, 0x8000000000000001, 0x10000000000009, &(0x7f0000003f00)="890528e4", 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000040)=0x7fff, 0x4) [ 245.189429] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.196189] bridge0: port 1(bridge_slave_0) entered disabled state 09:08:09 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r1, 0x0, &(0x7f0000000b80)="025cc83d6d346a8f762070d2b3c62ef144266f70f5582d75e957fc381115feaee2fd9f8f7ece7c12fc5f22077dea8deabe1dd88cbb5e26a7a1f94ed6ddea373026b65b13d9aedcc0f7ce70dd812c9cd81fd2fa66cd9c2833adb5cbdd9d83315274db820272073540224ae0605092bf419f78d37677910b82debcf6047716e406eaa748edaa58a8934f78f2dea27d8f90b33ae4f521c6d466a3832ae8e31d08f4e4dcc50c609604bcf4c85b9dda9de08d8cb55dbb8d68a75d4bc9c5569ce9dc57146b7ca2828d270bf6") r2 = socket$pptp(0x18, 0x1, 0x2) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0), &(0x7f0000000180)=0xfffffe4a) unshare(0x60000000) r3 = socket$alg(0x26, 0x5, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x1f) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='GPLproc,{\x00', 0xffffffffffffff9c}, 0x10) getpeername$packet(r4, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000480)=0x14) syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000010}, 0xc, &(0x7f0000000600)={&(0x7f00000006c0)=ANY=[@ANYBLOB="010025bd7000fedbdf25030000000c0005002c000000000000000c0004000300000000e9ff000c0003000000000000000000fdff08000000000000000000362d341ab57c0bdf628e000c00030001040000000000020c00050008000000000000000c00020081000000000000000c000200d300000000000000001000000000000000000000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) accept$alg(r3, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='pids.events\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000280)={0x40, 0x8, 0x1, 0x1}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000900)=@assoc_value={0x0, 0x8}, &(0x7f0000000940)=0x8) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={"73f97a6b04436c6564391f8eacf1978d", @ifru_map}) r6 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) recvmmsg(r6, &(0x7f00000032c0)=[{{0x0, 0x3e2, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000140)=""/225, 0xe1}, {&(0x7f00000012c0)=""/123, 0x11f}, {&(0x7f0000001340)=""/158, 0x9e}], 0x4, &(0x7f0000000240)=""/35, 0x23}}, {{&(0x7f00000019c0)=@nl, 0x80, &(0x7f0000001ac0), 0x3b8}}], 0x2, 0x0, 0x0) sendmsg$nl_generic(r6, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0xfffffff0}, 0xc, &(0x7f00000000c0)={&(0x7f0000001400)=ANY=[@ANYBLOB="14efffff27050000000000000000000000000081d50fc142e061dac1c300"], 0x1}}, 0x0) ioctl(0xffffffffffffffff, 0xffffffff80000001, 0x0) r7 = socket$inet(0x2, 0x3, 0x2) accept4(r2, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000200)=0x80, 0x800) setsockopt$nfc_llcp_NFC_LLCP_RW(r8, 0x118, 0x0, &(0x7f0000000240)=0x22, 0x4) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 245.344135] IPVS: ftp: loaded support on port[0] = 21 09:08:10 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) gettid() r3 = socket(0xa, 0x3, 0x9) setsockopt$packet_buf(r3, 0x107, 0x1f, &(0x7f0000000280)="86025c556b25046c6a92973c8d8af43add44de7bfff8ec54a5e4d58bf9fc47f7d3d8bb417c4c8b0ddadcfb015e00d9574e9a43c7be25d2a509a8b06ab1bb0626958c9f18c3093e1226e96f950f0b7fea1b15bbb492b0f32d01a0abec83fe29c9747592241c090c4f048b773b4e778765004b861e796276cd9e7d580332dce8c0c79f0ab1e611c25da4372bcbcd54f2b1ac801e69a16c18adc96d86126ed8885eb892502fe8", 0xa5) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000640), 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={"6272696467653000000100"}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x0, 0x78, 0x0, 0x100}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @rand_addr=0xca3}, 0x3d2) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x0, 0x2, 0x8, 0x4, 0x10}, &(0x7f00000005c0)=0x98) connect$l2tp(r3, &(0x7f0000000680)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x17}}, 0x1, 0x3, 0x3, 0x1}}, 0x2e) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000600)={0x0, 0x100, 0x2, 0x0, 0x100000000, 0x9b, 0x400, 0x639d, r4}, 0x20) connect$inet(r0, &(0x7f00000dcff0)={0x2, 0x4e23, @loopback}, 0x10) shutdown(r0, 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e24, 0x200, @local, 0x8}}}, &(0x7f0000000400)=0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000440)={r5, 0xda9, 0x5, 0x6, 0x9}, 0x14) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000480), 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@remote, @rand_addr, 0x0}, &(0x7f0000000040)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip_vti0\x00', r7}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f00000004c0)=0x1, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000200)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @broadcast}, @in=@multicast2, 0x4e22, 0x7, 0x4e24, 0x0, 0x2, 0x80, 0xa0, 0x0, r8, r9}, {0x0, 0xec9, 0xffffffff, 0x7fffffff, 0x9, 0x80000000, 0xffffffff80000000, 0x8}, {0xffffffffffffffe1, 0x88b8, 0x10000, 0x6fbc}, 0xb1, 0x6e6bba, 0x2, 0x0, 0x3, 0x1}, {{@in=@multicast2, 0x4d2, 0x7f}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x11}, 0x3502, 0x0, 0x0, 0x1ff8000000, 0x9ce, 0x200, 0x20}}, 0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000016, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x7, 0x7}]}, &(0x7f0000000000)='GPL\x00', 0x80, 0x38f, &(0x7f00001a7f05)=""/251}, 0x48) 09:08:10 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) gettid() r3 = socket(0xa, 0x3, 0x9) setsockopt$packet_buf(r3, 0x107, 0x1f, &(0x7f0000000280)="86025c556b25046c6a92973c8d8af43add44de7bfff8ec54a5e4d58bf9fc47f7d3d8bb417c4c8b0ddadcfb015e00d9574e9a43c7be25d2a509a8b06ab1bb0626958c9f18c3093e1226e96f950f0b7fea1b15bbb492b0f32d01a0abec83fe29c9747592241c090c4f048b773b4e778765004b861e796276cd9e7d580332dce8c0c79f0ab1e611c25da4372bcbcd54f2b1ac801e69a16c18adc96d86126ed8885eb892502fe8", 0xa5) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000640), 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={"6272696467653000000100"}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x0, 0x78, 0x0, 0x100}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @rand_addr=0xca3}, 0x3d2) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x0, 0x2, 0x8, 0x4, 0x10}, &(0x7f00000005c0)=0x98) connect$l2tp(r3, &(0x7f0000000680)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x17}}, 0x1, 0x3, 0x3, 0x1}}, 0x2e) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000600)={0x0, 0x100, 0x2, 0x0, 0x100000000, 0x9b, 0x400, 0x639d, r4}, 0x20) connect$inet(r0, &(0x7f00000dcff0)={0x2, 0x4e23, @loopback}, 0x10) shutdown(r0, 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e24, 0x200, @local, 0x8}}}, &(0x7f0000000400)=0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000440)={r5, 0xda9, 0x5, 0x6, 0x9}, 0x14) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000480), 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@remote, @rand_addr, 0x0}, &(0x7f0000000040)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip_vti0\x00', r7}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f00000004c0)=0x1, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000200)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @broadcast}, @in=@multicast2, 0x4e22, 0x7, 0x4e24, 0x0, 0x2, 0x80, 0xa0, 0x0, r8, r9}, {0x0, 0xec9, 0xffffffff, 0x7fffffff, 0x9, 0x80000000, 0xffffffff80000000, 0x8}, {0xffffffffffffffe1, 0x88b8, 0x10000, 0x6fbc}, 0xb1, 0x6e6bba, 0x2, 0x0, 0x3, 0x1}, {{@in=@multicast2, 0x4d2, 0x7f}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x11}, 0x3502, 0x0, 0x0, 0x1ff8000000, 0x9ce, 0x200, 0x20}}, 0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000016, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x7, 0x7}]}, &(0x7f0000000000)='GPL\x00', 0x80, 0x38f, &(0x7f00001a7f05)=""/251}, 0x48) 09:08:10 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) gettid() r3 = socket(0xa, 0x3, 0x9) setsockopt$packet_buf(r3, 0x107, 0x1f, &(0x7f0000000280)="86025c556b25046c6a92973c8d8af43add44de7bfff8ec54a5e4d58bf9fc47f7d3d8bb417c4c8b0ddadcfb015e00d9574e9a43c7be25d2a509a8b06ab1bb0626958c9f18c3093e1226e96f950f0b7fea1b15bbb492b0f32d01a0abec83fe29c9747592241c090c4f048b773b4e778765004b861e796276cd9e7d580332dce8c0c79f0ab1e611c25da4372bcbcd54f2b1ac801e69a16c18adc96d86126ed8885eb892502fe8", 0xa5) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000640), 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={"6272696467653000000100"}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x0, 0x78, 0x0, 0x100}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @rand_addr=0xca3}, 0x3d2) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x0, 0x2, 0x8, 0x4, 0x10}, &(0x7f00000005c0)=0x98) connect$l2tp(r3, &(0x7f0000000680)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x17}}, 0x1, 0x3, 0x3, 0x1}}, 0x2e) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000600)={0x0, 0x100, 0x2, 0x0, 0x100000000, 0x9b, 0x400, 0x639d, r4}, 0x20) connect$inet(r0, &(0x7f00000dcff0)={0x2, 0x4e23, @loopback}, 0x10) shutdown(r0, 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e24, 0x200, @local, 0x8}}}, &(0x7f0000000400)=0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000440)={r5, 0xda9, 0x5, 0x6, 0x9}, 0x14) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000480), 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@remote, @rand_addr, 0x0}, &(0x7f0000000040)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip_vti0\x00', r7}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f00000004c0)=0x1, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000200)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @broadcast}, @in=@multicast2, 0x4e22, 0x7, 0x4e24, 0x0, 0x2, 0x80, 0xa0, 0x0, r8, r9}, {0x0, 0xec9, 0xffffffff, 0x7fffffff, 0x9, 0x80000000, 0xffffffff80000000, 0x8}, {0xffffffffffffffe1, 0x88b8, 0x10000, 0x6fbc}, 0xb1, 0x6e6bba, 0x2, 0x0, 0x3, 0x1}, {{@in=@multicast2, 0x4d2, 0x7f}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x11}, 0x3502, 0x0, 0x0, 0x1ff8000000, 0x9ce, 0x200, 0x20}}, 0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000016, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x7, 0x7}]}, &(0x7f0000000000)='GPL\x00', 0x80, 0x38f, &(0x7f00001a7f05)=""/251}, 0x48) 09:08:10 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) gettid() r3 = socket(0xa, 0x3, 0x9) setsockopt$packet_buf(r3, 0x107, 0x1f, &(0x7f0000000280)="86025c556b25046c6a92973c8d8af43add44de7bfff8ec54a5e4d58bf9fc47f7d3d8bb417c4c8b0ddadcfb015e00d9574e9a43c7be25d2a509a8b06ab1bb0626958c9f18c3093e1226e96f950f0b7fea1b15bbb492b0f32d01a0abec83fe29c9747592241c090c4f048b773b4e778765004b861e796276cd9e7d580332dce8c0c79f0ab1e611c25da4372bcbcd54f2b1ac801e69a16c18adc96d86126ed8885eb892502fe8", 0xa5) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000640), 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={"6272696467653000000100"}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x0, 0x78, 0x0, 0x100}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @rand_addr=0xca3}, 0x3d2) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x0, 0x2, 0x8, 0x4, 0x10}, &(0x7f00000005c0)=0x98) connect$l2tp(r3, &(0x7f0000000680)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x17}}, 0x1, 0x3, 0x3, 0x1}}, 0x2e) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000600)={0x0, 0x100, 0x2, 0x0, 0x100000000, 0x9b, 0x400, 0x639d, r4}, 0x20) connect$inet(r0, &(0x7f00000dcff0)={0x2, 0x4e23, @loopback}, 0x10) shutdown(r0, 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e24, 0x200, @local, 0x8}}}, &(0x7f0000000400)=0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000440)={r5, 0xda9, 0x5, 0x6, 0x9}, 0x14) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000480), 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@remote, @rand_addr, 0x0}, &(0x7f0000000040)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip_vti0\x00', r7}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f00000004c0)=0x1, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000200)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @broadcast}, @in=@multicast2, 0x4e22, 0x7, 0x4e24, 0x0, 0x2, 0x80, 0xa0, 0x0, r8, r9}, {0x0, 0xec9, 0xffffffff, 0x7fffffff, 0x9, 0x80000000, 0xffffffff80000000, 0x8}, {0xffffffffffffffe1, 0x88b8, 0x10000, 0x6fbc}, 0xb1, 0x6e6bba, 0x2, 0x0, 0x3, 0x1}, {{@in=@multicast2, 0x4d2, 0x7f}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x11}, 0x3502, 0x0, 0x0, 0x1ff8000000, 0x9ce, 0x200, 0x20}}, 0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000016, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x7, 0x7}]}, &(0x7f0000000000)='GPL\x00', 0x80, 0x38f, &(0x7f00001a7f05)=""/251}, 0x48) [ 245.744567] device bridge_slave_1 left promiscuous mode [ 245.750549] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.804401] device bridge_slave_0 left promiscuous mode [ 245.813385] bridge0: port 1(bridge_slave_0) entered disabled state 09:08:10 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) gettid() r3 = socket(0xa, 0x3, 0x9) setsockopt$packet_buf(r3, 0x107, 0x1f, &(0x7f0000000280)="86025c556b25046c6a92973c8d8af43add44de7bfff8ec54a5e4d58bf9fc47f7d3d8bb417c4c8b0ddadcfb015e00d9574e9a43c7be25d2a509a8b06ab1bb0626958c9f18c3093e1226e96f950f0b7fea1b15bbb492b0f32d01a0abec83fe29c9747592241c090c4f048b773b4e778765004b861e796276cd9e7d580332dce8c0c79f0ab1e611c25da4372bcbcd54f2b1ac801e69a16c18adc96d86126ed8885eb892502fe8", 0xa5) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000640), 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={"6272696467653000000100"}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x0, 0x78, 0x0, 0x100}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @rand_addr=0xca3}, 0x3d2) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x0, 0x2, 0x8, 0x4, 0x10}, &(0x7f00000005c0)=0x98) connect$l2tp(r3, &(0x7f0000000680)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x17}}, 0x1, 0x3, 0x3, 0x1}}, 0x2e) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000600)={0x0, 0x100, 0x2, 0x0, 0x100000000, 0x9b, 0x400, 0x639d, r4}, 0x20) connect$inet(r0, &(0x7f00000dcff0)={0x2, 0x4e23, @loopback}, 0x10) shutdown(r0, 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e24, 0x200, @local, 0x8}}}, &(0x7f0000000400)=0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000440)={r5, 0xda9, 0x5, 0x6, 0x9}, 0x14) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000480), 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@remote, @rand_addr, 0x0}, &(0x7f0000000040)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip_vti0\x00', r7}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f00000004c0)=0x1, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000200)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @broadcast}, @in=@multicast2, 0x4e22, 0x7, 0x4e24, 0x0, 0x2, 0x80, 0xa0, 0x0, r8, r9}, {0x0, 0xec9, 0xffffffff, 0x7fffffff, 0x9, 0x80000000, 0xffffffff80000000, 0x8}, {0xffffffffffffffe1, 0x88b8, 0x10000, 0x6fbc}, 0xb1, 0x6e6bba, 0x2, 0x0, 0x3, 0x1}, {{@in=@multicast2, 0x4d2, 0x7f}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x11}, 0x3502, 0x0, 0x0, 0x1ff8000000, 0x9ce, 0x200, 0x20}}, 0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000016, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x7, 0x7}]}, &(0x7f0000000000)='GPL\x00', 0x80, 0x38f, &(0x7f00001a7f05)=""/251}, 0x48) 09:08:10 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) gettid() r3 = socket(0xa, 0x3, 0x9) setsockopt$packet_buf(r3, 0x107, 0x1f, &(0x7f0000000280)="86025c556b25046c6a92973c8d8af43add44de7bfff8ec54a5e4d58bf9fc47f7d3d8bb417c4c8b0ddadcfb015e00d9574e9a43c7be25d2a509a8b06ab1bb0626958c9f18c3093e1226e96f950f0b7fea1b15bbb492b0f32d01a0abec83fe29c9747592241c090c4f048b773b4e778765004b861e796276cd9e7d580332dce8c0c79f0ab1e611c25da4372bcbcd54f2b1ac801e69a16c18adc96d86126ed8885eb892502fe8", 0xa5) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000640), 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={"6272696467653000000100"}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x0, 0x78, 0x0, 0x100}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @rand_addr=0xca3}, 0x3d2) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x0, 0x2, 0x8, 0x4, 0x10}, &(0x7f00000005c0)=0x98) connect$l2tp(r3, &(0x7f0000000680)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x17}}, 0x1, 0x3, 0x3, 0x1}}, 0x2e) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000600)={0x0, 0x100, 0x2, 0x0, 0x100000000, 0x9b, 0x400, 0x639d, r4}, 0x20) connect$inet(r0, &(0x7f00000dcff0)={0x2, 0x4e23, @loopback}, 0x10) shutdown(r0, 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e24, 0x200, @local, 0x8}}}, &(0x7f0000000400)=0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000440)={r5, 0xda9, 0x5, 0x6, 0x9}, 0x14) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000480), 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@remote, @rand_addr, 0x0}, &(0x7f0000000040)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip_vti0\x00', r7}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f00000004c0)=0x1, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000200)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @broadcast}, @in=@multicast2, 0x4e22, 0x7, 0x4e24, 0x0, 0x2, 0x80, 0xa0, 0x0, r8, r9}, {0x0, 0xec9, 0xffffffff, 0x7fffffff, 0x9, 0x80000000, 0xffffffff80000000, 0x8}, {0xffffffffffffffe1, 0x88b8, 0x10000, 0x6fbc}, 0xb1, 0x6e6bba, 0x2, 0x0, 0x3, 0x1}, {{@in=@multicast2, 0x4d2, 0x7f}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x11}, 0x3502, 0x0, 0x0, 0x1ff8000000, 0x9ce, 0x200, 0x20}}, 0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000016, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x7, 0x7}]}, &(0x7f0000000000)='GPL\x00', 0x80, 0x38f, &(0x7f00001a7f05)=""/251}, 0x48) 09:08:10 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) gettid() r3 = socket(0xa, 0x3, 0x9) setsockopt$packet_buf(r3, 0x107, 0x1f, &(0x7f0000000280)="86025c556b25046c6a92973c8d8af43add44de7bfff8ec54a5e4d58bf9fc47f7d3d8bb417c4c8b0ddadcfb015e00d9574e9a43c7be25d2a509a8b06ab1bb0626958c9f18c3093e1226e96f950f0b7fea1b15bbb492b0f32d01a0abec83fe29c9747592241c090c4f048b773b4e778765004b861e796276cd9e7d580332dce8c0c79f0ab1e611c25da4372bcbcd54f2b1ac801e69a16c18adc96d86126ed8885eb892502fe8", 0xa5) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000640), 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={"6272696467653000000100"}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x0, 0x78, 0x0, 0x100}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @rand_addr=0xca3}, 0x3d2) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x0, 0x2, 0x8, 0x4, 0x10}, &(0x7f00000005c0)=0x98) connect$l2tp(r3, &(0x7f0000000680)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x17}}, 0x1, 0x3, 0x3, 0x1}}, 0x2e) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000600)={0x0, 0x100, 0x2, 0x0, 0x100000000, 0x9b, 0x400, 0x639d, r4}, 0x20) connect$inet(r0, &(0x7f00000dcff0)={0x2, 0x4e23, @loopback}, 0x10) shutdown(r0, 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e24, 0x200, @local, 0x8}}}, &(0x7f0000000400)=0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000440)={r5, 0xda9, 0x5, 0x6, 0x9}, 0x14) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000480), 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@remote, @rand_addr, 0x0}, &(0x7f0000000040)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip_vti0\x00', r7}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f00000004c0)=0x1, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000200)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @broadcast}, @in=@multicast2, 0x4e22, 0x7, 0x4e24, 0x0, 0x2, 0x80, 0xa0, 0x0, r8, r9}, {0x0, 0xec9, 0xffffffff, 0x7fffffff, 0x9, 0x80000000, 0xffffffff80000000, 0x8}, {0xffffffffffffffe1, 0x88b8, 0x10000, 0x6fbc}, 0xb1, 0x6e6bba, 0x2, 0x0, 0x3, 0x1}, {{@in=@multicast2, 0x4d2, 0x7f}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x11}, 0x3502, 0x0, 0x0, 0x1ff8000000, 0x9ce, 0x200, 0x20}}, 0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000016, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x7, 0x7}]}, &(0x7f0000000000)='GPL\x00', 0x80, 0x38f, &(0x7f00001a7f05)=""/251}, 0x48) [ 246.052096] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.058949] bridge0: port 1(bridge_slave_0) entered disabled state 09:08:10 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) gettid() r3 = socket(0xa, 0x3, 0x9) setsockopt$packet_buf(r3, 0x107, 0x1f, &(0x7f0000000280)="86025c556b25046c6a92973c8d8af43add44de7bfff8ec54a5e4d58bf9fc47f7d3d8bb417c4c8b0ddadcfb015e00d9574e9a43c7be25d2a509a8b06ab1bb0626958c9f18c3093e1226e96f950f0b7fea1b15bbb492b0f32d01a0abec83fe29c9747592241c090c4f048b773b4e778765004b861e796276cd9e7d580332dce8c0c79f0ab1e611c25da4372bcbcd54f2b1ac801e69a16c18adc96d86126ed8885eb892502fe8", 0xa5) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000640), 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={"6272696467653000000100"}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x0, 0x78, 0x0, 0x100}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @rand_addr=0xca3}, 0x3d2) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x0, 0x2, 0x8, 0x4, 0x10}, &(0x7f00000005c0)=0x98) connect$l2tp(r3, &(0x7f0000000680)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x17}}, 0x1, 0x3, 0x3, 0x1}}, 0x2e) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000600)={0x0, 0x100, 0x2, 0x0, 0x100000000, 0x9b, 0x400, 0x639d, r4}, 0x20) connect$inet(r0, &(0x7f00000dcff0)={0x2, 0x4e23, @loopback}, 0x10) shutdown(r0, 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e24, 0x200, @local, 0x8}}}, &(0x7f0000000400)=0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000440)={r5, 0xda9, 0x5, 0x6, 0x9}, 0x14) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000480), 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@remote, @rand_addr, 0x0}, &(0x7f0000000040)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip_vti0\x00', r7}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f00000004c0)=0x1, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000200)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @broadcast}, @in=@multicast2, 0x4e22, 0x7, 0x4e24, 0x0, 0x2, 0x80, 0xa0, 0x0, r8, r9}, {0x0, 0xec9, 0xffffffff, 0x7fffffff, 0x9, 0x80000000, 0xffffffff80000000, 0x8}, {0xffffffffffffffe1, 0x88b8, 0x10000, 0x6fbc}, 0xb1, 0x6e6bba, 0x2, 0x0, 0x3, 0x1}, {{@in=@multicast2, 0x4d2, 0x7f}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x11}, 0x3502, 0x0, 0x0, 0x1ff8000000, 0x9ce, 0x200, 0x20}}, 0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000016, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x7, 0x7}]}, &(0x7f0000000000)='GPL\x00', 0x80, 0x38f, &(0x7f00001a7f05)=""/251}, 0x48) 09:08:10 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) gettid() r3 = socket(0xa, 0x3, 0x9) setsockopt$packet_buf(r3, 0x107, 0x1f, &(0x7f0000000280)="86025c556b25046c6a92973c8d8af43add44de7bfff8ec54a5e4d58bf9fc47f7d3d8bb417c4c8b0ddadcfb015e00d9574e9a43c7be25d2a509a8b06ab1bb0626958c9f18c3093e1226e96f950f0b7fea1b15bbb492b0f32d01a0abec83fe29c9747592241c090c4f048b773b4e778765004b861e796276cd9e7d580332dce8c0c79f0ab1e611c25da4372bcbcd54f2b1ac801e69a16c18adc96d86126ed8885eb892502fe8", 0xa5) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000640), 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={"6272696467653000000100"}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x0, 0x78, 0x0, 0x100}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @rand_addr=0xca3}, 0x3d2) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x0, 0x2, 0x8, 0x4, 0x10}, &(0x7f00000005c0)=0x98) connect$l2tp(r3, &(0x7f0000000680)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x17}}, 0x1, 0x3, 0x3, 0x1}}, 0x2e) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000600)={0x0, 0x100, 0x2, 0x0, 0x100000000, 0x9b, 0x400, 0x639d, r4}, 0x20) connect$inet(r0, &(0x7f00000dcff0)={0x2, 0x4e23, @loopback}, 0x10) shutdown(r0, 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e24, 0x200, @local, 0x8}}}, &(0x7f0000000400)=0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000440)={r5, 0xda9, 0x5, 0x6, 0x9}, 0x14) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000480), 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@remote, @rand_addr, 0x0}, &(0x7f0000000040)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip_vti0\x00', r7}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f00000004c0)=0x1, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000200)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @broadcast}, @in=@multicast2, 0x4e22, 0x7, 0x4e24, 0x0, 0x2, 0x80, 0xa0, 0x0, r8, r9}, {0x0, 0xec9, 0xffffffff, 0x7fffffff, 0x9, 0x80000000, 0xffffffff80000000, 0x8}, {0xffffffffffffffe1, 0x88b8, 0x10000, 0x6fbc}, 0xb1, 0x6e6bba, 0x2, 0x0, 0x3, 0x1}, {{@in=@multicast2, 0x4d2, 0x7f}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x11}, 0x3502, 0x0, 0x0, 0x1ff8000000, 0x9ce, 0x200, 0x20}}, 0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000016, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x7, 0x7}]}, &(0x7f0000000000)='GPL\x00', 0x80, 0x38f, &(0x7f00001a7f05)=""/251}, 0x48) 09:08:10 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r1, 0x0, &(0x7f0000000b80)="025cc83d6d346a8f762070d2b3c62ef144266f70f5582d75e957fc381115feaee2fd9f8f7ece7c12fc5f22077dea8deabe1dd88cbb5e26a7a1f94ed6ddea373026b65b13d9aedcc0f7ce70dd812c9cd81fd2fa66cd9c2833adb5cbdd9d83315274db820272073540224ae0605092bf419f78d37677910b82debcf6047716e406eaa748edaa58a8934f78f2dea27d8f90b33ae4f521c6d466a3832ae8e31d08f4e4dcc50c609604bcf4c85b9dda9de08d8cb55dbb8d68a75d4bc9c5569ce9dc57146b7ca2828d270bf6") r2 = socket$pptp(0x18, 0x1, 0x2) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0), &(0x7f0000000180)=0xfffffe4a) unshare(0x60000000) r3 = socket$alg(0x26, 0x5, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x1f) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='GPLproc,{\x00', 0xffffffffffffff9c}, 0x10) getpeername$packet(r4, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000480)=0x14) syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000010}, 0xc, &(0x7f0000000600)={&(0x7f00000006c0)=ANY=[@ANYBLOB="010025bd7000fedbdf25030000000c0005002c000000000000000c0004000300000000e9ff000c0003000000000000000000fdff08000000000000000000362d341ab57c0bdf628e000c00030001040000000000020c00050008000000000000000c00020081000000000000000c000200d300000000000000001000000000000000000000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) accept$alg(r3, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='pids.events\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000280)={0x40, 0x8, 0x1, 0x1}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000900)=@assoc_value={0x0, 0x8}, &(0x7f0000000940)=0x8) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={"73f97a6b04436c6564391f8eacf1978d", @ifru_map}) r6 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) recvmmsg(r6, &(0x7f00000032c0)=[{{0x0, 0x3e2, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000140)=""/225, 0xe1}, {&(0x7f00000012c0)=""/123, 0x11f}, {&(0x7f0000001340)=""/158, 0x9e}], 0x4, &(0x7f0000000240)=""/35, 0x23}}, {{&(0x7f00000019c0)=@nl, 0x80, &(0x7f0000001ac0), 0x3b8}}], 0x2, 0x0, 0x0) sendmsg$nl_generic(r6, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0xfffffff0}, 0xc, &(0x7f00000000c0)={&(0x7f0000001400)=ANY=[@ANYBLOB="14efffff27050000000000000000000000000081d50fc142e061dac1c300"], 0x1}}, 0x0) ioctl(0xffffffffffffffff, 0xffffffff80000001, 0x0) r7 = socket$inet(0x2, 0x3, 0x2) accept4(r2, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000200)=0x80, 0x800) setsockopt$nfc_llcp_NFC_LLCP_RW(r8, 0x118, 0x0, &(0x7f0000000240)=0x22, 0x4) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 246.363566] IPVS: ftp: loaded support on port[0] = 21 [ 246.679758] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.686636] bridge0: port 1(bridge_slave_0) entered disabled state 09:08:11 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r1, 0x0, &(0x7f0000000b80)="025cc83d6d346a8f762070d2b3c62ef144266f70f5582d75e957fc381115feaee2fd9f8f7ece7c12fc5f22077dea8deabe1dd88cbb5e26a7a1f94ed6ddea373026b65b13d9aedcc0f7ce70dd812c9cd81fd2fa66cd9c2833adb5cbdd9d83315274db820272073540224ae0605092bf419f78d37677910b82debcf6047716e406eaa748edaa58a8934f78f2dea27d8f90b33ae4f521c6d466a3832ae8e31d08f4e4dcc50c609604bcf4c85b9dda9de08d8cb55dbb8d68a75d4bc9c5569ce9dc57146b7ca2828d270bf6") r2 = socket$pptp(0x18, 0x1, 0x2) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0), &(0x7f0000000180)=0xfffffe4a) unshare(0x60000000) r3 = socket$alg(0x26, 0x5, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x1f) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='GPLproc,{\x00', 0xffffffffffffff9c}, 0x10) getpeername$packet(r4, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000480)=0x14) syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000010}, 0xc, &(0x7f0000000600)={&(0x7f00000006c0)=ANY=[@ANYBLOB="010025bd7000fedbdf25030000000c0005002c000000000000000c0004000300000000e9ff000c0003000000000000000000fdff08000000000000000000362d341ab57c0bdf628e000c00030001040000000000020c00050008000000000000000c00020081000000000000000c000200d300000000000000001000000000000000000000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) accept$alg(r3, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='pids.events\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000280)={0x40, 0x8, 0x1, 0x1}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000900)=@assoc_value={0x0, 0x8}, &(0x7f0000000940)=0x8) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={"73f97a6b04436c6564391f8eacf1978d", @ifru_map}) r6 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) recvmmsg(r6, &(0x7f00000032c0)=[{{0x0, 0x3e2, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000140)=""/225, 0xe1}, {&(0x7f00000012c0)=""/123, 0x11f}, {&(0x7f0000001340)=""/158, 0x9e}], 0x4, &(0x7f0000000240)=""/35, 0x23}}, {{&(0x7f00000019c0)=@nl, 0x80, &(0x7f0000001ac0), 0x3b8}}], 0x2, 0x0, 0x0) sendmsg$nl_generic(r6, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0xfffffff0}, 0xc, &(0x7f00000000c0)={&(0x7f0000001400)=ANY=[@ANYBLOB="14efffff27050000000000000000000000000081d50fc142e061dac1c300"], 0x1}}, 0x0) ioctl(0xffffffffffffffff, 0xffffffff80000001, 0x0) r7 = socket$inet(0x2, 0x3, 0x2) accept4(r2, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000200)=0x80, 0x800) setsockopt$nfc_llcp_NFC_LLCP_RW(r8, 0x118, 0x0, &(0x7f0000000240)=0x22, 0x4) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 246.789020] IPVS: ftp: loaded support on port[0] = 21 [ 247.155282] device bridge_slave_1 left promiscuous mode [ 247.168087] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.278803] device bridge_slave_0 left promiscuous mode [ 247.285004] bridge0: port 1(bridge_slave_0) entered disabled state 09:08:12 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) gettid() r3 = socket(0xa, 0x3, 0x9) setsockopt$packet_buf(r3, 0x107, 0x1f, &(0x7f0000000280)="86025c556b25046c6a92973c8d8af43add44de7bfff8ec54a5e4d58bf9fc47f7d3d8bb417c4c8b0ddadcfb015e00d9574e9a43c7be25d2a509a8b06ab1bb0626958c9f18c3093e1226e96f950f0b7fea1b15bbb492b0f32d01a0abec83fe29c9747592241c090c4f048b773b4e778765004b861e796276cd9e7d580332dce8c0c79f0ab1e611c25da4372bcbcd54f2b1ac801e69a16c18adc96d86126ed8885eb892502fe8", 0xa5) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000640), 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={"6272696467653000000100"}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x0, 0x78, 0x0, 0x100}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @rand_addr=0xca3}, 0x3d2) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x0, 0x2, 0x8, 0x4, 0x10}, &(0x7f00000005c0)=0x98) connect$l2tp(r3, &(0x7f0000000680)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x17}}, 0x1, 0x3, 0x3, 0x1}}, 0x2e) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000600)={0x0, 0x100, 0x2, 0x0, 0x100000000, 0x9b, 0x400, 0x639d, r4}, 0x20) connect$inet(r0, &(0x7f00000dcff0)={0x2, 0x4e23, @loopback}, 0x10) shutdown(r0, 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e24, 0x200, @local, 0x8}}}, &(0x7f0000000400)=0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000440)={r5, 0xda9, 0x5, 0x6, 0x9}, 0x14) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000480), 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@remote, @rand_addr, 0x0}, &(0x7f0000000040)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip_vti0\x00', r7}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f00000004c0)=0x1, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000200)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @broadcast}, @in=@multicast2, 0x4e22, 0x7, 0x4e24, 0x0, 0x2, 0x80, 0xa0, 0x0, r8, r9}, {0x0, 0xec9, 0xffffffff, 0x7fffffff, 0x9, 0x80000000, 0xffffffff80000000, 0x8}, {0xffffffffffffffe1, 0x88b8, 0x10000, 0x6fbc}, 0xb1, 0x6e6bba, 0x2, 0x0, 0x3, 0x1}, {{@in=@multicast2, 0x4d2, 0x7f}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x11}, 0x3502, 0x0, 0x0, 0x1ff8000000, 0x9ce, 0x200, 0x20}}, 0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000016, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x7, 0x7}]}, &(0x7f0000000000)='GPL\x00', 0x80, 0x38f, &(0x7f00001a7f05)=""/251}, 0x48) 09:08:12 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) gettid() r3 = socket(0xa, 0x3, 0x9) setsockopt$packet_buf(r3, 0x107, 0x1f, &(0x7f0000000280)="86025c556b25046c6a92973c8d8af43add44de7bfff8ec54a5e4d58bf9fc47f7d3d8bb417c4c8b0ddadcfb015e00d9574e9a43c7be25d2a509a8b06ab1bb0626958c9f18c3093e1226e96f950f0b7fea1b15bbb492b0f32d01a0abec83fe29c9747592241c090c4f048b773b4e778765004b861e796276cd9e7d580332dce8c0c79f0ab1e611c25da4372bcbcd54f2b1ac801e69a16c18adc96d86126ed8885eb892502fe8", 0xa5) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000640), 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={"6272696467653000000100"}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x0, 0x78, 0x0, 0x100}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @rand_addr=0xca3}, 0x3d2) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x0, 0x2, 0x8, 0x4, 0x10}, &(0x7f00000005c0)=0x98) connect$l2tp(r3, &(0x7f0000000680)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x17}}, 0x1, 0x3, 0x3, 0x1}}, 0x2e) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000600)={0x0, 0x100, 0x2, 0x0, 0x100000000, 0x9b, 0x400, 0x639d, r4}, 0x20) connect$inet(r0, &(0x7f00000dcff0)={0x2, 0x4e23, @loopback}, 0x10) shutdown(r0, 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e24, 0x200, @local, 0x8}}}, &(0x7f0000000400)=0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000440)={r5, 0xda9, 0x5, 0x6, 0x9}, 0x14) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000480), 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@remote, @rand_addr, 0x0}, &(0x7f0000000040)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip_vti0\x00', r7}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f00000004c0)=0x1, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000200)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @broadcast}, @in=@multicast2, 0x4e22, 0x7, 0x4e24, 0x0, 0x2, 0x80, 0xa0, 0x0, r8, r9}, {0x0, 0xec9, 0xffffffff, 0x7fffffff, 0x9, 0x80000000, 0xffffffff80000000, 0x8}, {0xffffffffffffffe1, 0x88b8, 0x10000, 0x6fbc}, 0xb1, 0x6e6bba, 0x2, 0x0, 0x3, 0x1}, {{@in=@multicast2, 0x4d2, 0x7f}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x11}, 0x3502, 0x0, 0x0, 0x1ff8000000, 0x9ce, 0x200, 0x20}}, 0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000016, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x7, 0x7}]}, &(0x7f0000000000)='GPL\x00', 0x80, 0x38f, &(0x7f00001a7f05)=""/251}, 0x48) 09:08:12 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) gettid() r3 = socket(0xa, 0x3, 0x9) setsockopt$packet_buf(r3, 0x107, 0x1f, &(0x7f0000000280)="86025c556b25046c6a92973c8d8af43add44de7bfff8ec54a5e4d58bf9fc47f7d3d8bb417c4c8b0ddadcfb015e00d9574e9a43c7be25d2a509a8b06ab1bb0626958c9f18c3093e1226e96f950f0b7fea1b15bbb492b0f32d01a0abec83fe29c9747592241c090c4f048b773b4e778765004b861e796276cd9e7d580332dce8c0c79f0ab1e611c25da4372bcbcd54f2b1ac801e69a16c18adc96d86126ed8885eb892502fe8", 0xa5) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000640), 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={"6272696467653000000100"}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x0, 0x78, 0x0, 0x100}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @rand_addr=0xca3}, 0x3d2) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x0, 0x2, 0x8, 0x4, 0x10}, &(0x7f00000005c0)=0x98) connect$l2tp(r3, &(0x7f0000000680)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x17}}, 0x1, 0x3, 0x3, 0x1}}, 0x2e) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000600)={0x0, 0x100, 0x2, 0x0, 0x100000000, 0x9b, 0x400, 0x639d, r4}, 0x20) connect$inet(r0, &(0x7f00000dcff0)={0x2, 0x4e23, @loopback}, 0x10) shutdown(r0, 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e24, 0x200, @local, 0x8}}}, &(0x7f0000000400)=0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000440)={r5, 0xda9, 0x5, 0x6, 0x9}, 0x14) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000480), 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@remote, @rand_addr, 0x0}, &(0x7f0000000040)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip_vti0\x00', r7}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f00000004c0)=0x1, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000200)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @broadcast}, @in=@multicast2, 0x4e22, 0x7, 0x4e24, 0x0, 0x2, 0x80, 0xa0, 0x0, r8, r9}, {0x0, 0xec9, 0xffffffff, 0x7fffffff, 0x9, 0x80000000, 0xffffffff80000000, 0x8}, {0xffffffffffffffe1, 0x88b8, 0x10000, 0x6fbc}, 0xb1, 0x6e6bba, 0x2, 0x0, 0x3, 0x1}, {{@in=@multicast2, 0x4d2, 0x7f}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x11}, 0x3502, 0x0, 0x0, 0x1ff8000000, 0x9ce, 0x200, 0x20}}, 0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000016, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x7, 0x7}]}, &(0x7f0000000000)='GPL\x00', 0x80, 0x38f, &(0x7f00001a7f05)=""/251}, 0x48) 09:08:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x400000000006) ioctl(r2, 0x8912, &(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') unshare(0x40000000) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000280)={'ip6tnl0\x00', {0x2, 0x4e21, @remote}}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000240)={'ifb0\x00', 0xfd}) r4 = socket$inet(0x2, 0x6, 0x0) r5 = accept(r4, &(0x7f0000002840)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000028c0)=0x80) shutdown(r5, 0x1) getsockopt$bt_rfcomm_RFCOMM_LM(r5, 0x12, 0x3, &(0x7f0000002900), &(0x7f0000002940)=0x4) setsockopt$sock_int(r5, 0x1, 0x21, &(0x7f0000000380)=0x1, 0x4) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) sendto$llc(r5, &(0x7f0000000100)="f970073b521a3a2059fcfb4e8ff5daaa892b23d0d93e42e29fd18b0a0ba812eee04266ea1e381a4bb2e397868f69542dd70dd9c732d82d1fb2fc114f477c5628dfd9882cb1704a9f32aac44aae8374041822b9186cf14d60459bd23b2cdfa2331560f6603715660f40eb2abb6eb4ac55a1b1b79c6b0cf8b2b9318c3851c8c082044b202dfddf065073e5b86df813839f8469d5e3897560064588b8857deb8aa08bb97eab5a3c887c75722b8f29c0676355437301c7bab02cae987fb632bc787275cc10ffa7d27aec6dde9675ce109785c50042c06113974ffe11fc8c778aa09dfb093bb384905f3b6b5899e819b4f5263cb840bd", 0xf4, 0x800, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000700)={0x0, 0x80}, &(0x7f0000000740)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000780)={0x0, @in6={{0xa, 0x4e22, 0x7f, @dev={0xfe, 0x80, [], 0x1f}, 0x38}}, 0x3, 0xffffffffffff8e9c}, &(0x7f0000000840)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f00000008c0)={r6, 0xffffffffffffff57, &(0x7f0000000940)=[@in={0x2, 0x4e22, @rand_addr=0x4b}, @in={0x2, 0x4e20, @rand_addr=0x2}, @in={0x2, 0x4e23, @rand_addr=0xfffffffffffffff9}]}, &(0x7f00000006c0)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000480)={r7, @in={{0x2, 0x4e24, @broadcast}}, 0x5eda, 0x1000000003, 0x3f, 0x1, 0x1d}, &(0x7f0000000540)=0x98) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) r8 = openat$cgroup(r3, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={r8, 0x6, 0x1, 0xffffffff, &(0x7f0000000300)=[0x0, 0x0], 0x2}, 0x20) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)=0x80001) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000005c0)=ANY=[@ANYBLOB="770000000000000010b7705f0000000400000000030000000200000000003e1d3c6d95c8ffffffff0300000000000000000000000000000000000000000000000001001300000000000002000000000008054d94a7d7b2e0d65e0000000000000000000000000000000000000000000600000000000000000000001543bea11d529fc218f5d89acb001f0090000000000000000000000000"]) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000012c0), &(0x7f0000001300)=0x4) syz_genetlink_get_family_id$team(&(0x7f0000000580)='team\x00') ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r9 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r9, 0x84, 0x13, &(0x7f0000000000), 0x4) [ 247.723410] device bridge_slave_1 left promiscuous mode [ 247.729011] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.744444] IPVS: ftp: loaded support on port[0] = 21 09:08:12 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r1, 0x0, &(0x7f0000000b80)="025cc83d6d346a8f762070d2b3c62ef144266f70f5582d75e957fc381115feaee2fd9f8f7ece7c12fc5f22077dea8deabe1dd88cbb5e26a7a1f94ed6ddea373026b65b13d9aedcc0f7ce70dd812c9cd81fd2fa66cd9c2833adb5cbdd9d83315274db820272073540224ae0605092bf419f78d37677910b82debcf6047716e406eaa748edaa58a8934f78f2dea27d8f90b33ae4f521c6d466a3832ae8e31d08f4e4dcc50c609604bcf4c85b9dda9de08d8cb55dbb8d68a75d4bc9c5569ce9dc57146b7ca2828d270bf6") r2 = socket$pptp(0x18, 0x1, 0x2) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0), &(0x7f0000000180)=0xfffffe4a) unshare(0x60000000) r3 = socket$alg(0x26, 0x5, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x1f) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='GPLproc,{\x00', 0xffffffffffffff9c}, 0x10) getpeername$packet(r4, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000480)=0x14) syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000010}, 0xc, &(0x7f0000000600)={&(0x7f00000006c0)=ANY=[@ANYBLOB="010025bd7000fedbdf25030000000c0005002c000000000000000c0004000300000000e9ff000c0003000000000000000000fdff08000000000000000000362d341ab57c0bdf628e000c00030001040000000000020c00050008000000000000000c00020081000000000000000c000200d300000000000000001000000000000000000000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) accept$alg(r3, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='pids.events\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000280)={0x40, 0x8, 0x1, 0x1}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000900)=@assoc_value={0x0, 0x8}, &(0x7f0000000940)=0x8) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={"73f97a6b04436c6564391f8eacf1978d", @ifru_map}) r6 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) recvmmsg(r6, &(0x7f00000032c0)=[{{0x0, 0x3e2, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000140)=""/225, 0xe1}, {&(0x7f00000012c0)=""/123, 0x11f}, {&(0x7f0000001340)=""/158, 0x9e}], 0x4, &(0x7f0000000240)=""/35, 0x23}}, {{&(0x7f00000019c0)=@nl, 0x80, &(0x7f0000001ac0), 0x3b8}}], 0x2, 0x0, 0x0) sendmsg$nl_generic(r6, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0xfffffff0}, 0xc, &(0x7f00000000c0)={&(0x7f0000001400)=ANY=[@ANYBLOB="14efffff27050000000000000000000000000081d50fc142e061dac1c300"], 0x1}}, 0x0) ioctl(0xffffffffffffffff, 0xffffffff80000001, 0x0) r7 = socket$inet(0x2, 0x3, 0x2) accept4(r2, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000200)=0x80, 0x800) setsockopt$nfc_llcp_NFC_LLCP_RW(r8, 0x118, 0x0, &(0x7f0000000240)=0x22, 0x4) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 247.804381] device bridge_slave_0 left promiscuous mode [ 247.826166] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.887019] IPVS: ftp: loaded support on port[0] = 21 09:08:12 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) gettid() r3 = socket(0xa, 0x3, 0x9) setsockopt$packet_buf(r3, 0x107, 0x1f, &(0x7f0000000280)="86025c556b25046c6a92973c8d8af43add44de7bfff8ec54a5e4d58bf9fc47f7d3d8bb417c4c8b0ddadcfb015e00d9574e9a43c7be25d2a509a8b06ab1bb0626958c9f18c3093e1226e96f950f0b7fea1b15bbb492b0f32d01a0abec83fe29c9747592241c090c4f048b773b4e778765004b861e796276cd9e7d580332dce8c0c79f0ab1e611c25da4372bcbcd54f2b1ac801e69a16c18adc96d86126ed8885eb892502fe8", 0xa5) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000640), 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={"6272696467653000000100"}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x0, 0x78, 0x0, 0x100}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @rand_addr=0xca3}, 0x3d2) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x0, 0x2, 0x8, 0x4, 0x10}, &(0x7f00000005c0)=0x98) connect$l2tp(r3, &(0x7f0000000680)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x17}}, 0x1, 0x3, 0x3, 0x1}}, 0x2e) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000600)={0x0, 0x100, 0x2, 0x0, 0x100000000, 0x9b, 0x400, 0x639d, r4}, 0x20) connect$inet(r0, &(0x7f00000dcff0)={0x2, 0x4e23, @loopback}, 0x10) shutdown(r0, 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e24, 0x200, @local, 0x8}}}, &(0x7f0000000400)=0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000440)={r5, 0xda9, 0x5, 0x6, 0x9}, 0x14) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000480), 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@remote, @rand_addr, 0x0}, &(0x7f0000000040)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip_vti0\x00', r7}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f00000004c0)=0x1, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000200)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @broadcast}, @in=@multicast2, 0x4e22, 0x7, 0x4e24, 0x0, 0x2, 0x80, 0xa0, 0x0, r8, r9}, {0x0, 0xec9, 0xffffffff, 0x7fffffff, 0x9, 0x80000000, 0xffffffff80000000, 0x8}, {0xffffffffffffffe1, 0x88b8, 0x10000, 0x6fbc}, 0xb1, 0x6e6bba, 0x2, 0x0, 0x3, 0x1}, {{@in=@multicast2, 0x4d2, 0x7f}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x11}, 0x3502, 0x0, 0x0, 0x1ff8000000, 0x9ce, 0x200, 0x20}}, 0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000016, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x7, 0x7}]}, &(0x7f0000000000)='GPL\x00', 0x80, 0x38f, &(0x7f00001a7f05)=""/251}, 0x48) 09:08:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) select(0x40, &(0x7f00000000c0)={0x9}, 0x0, 0x0, 0x0) sendto$unix(r0, &(0x7f0000000140)="d0", 0x1, 0x0, 0x0, 0x0) 09:08:12 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) gettid() r3 = socket(0xa, 0x3, 0x9) setsockopt$packet_buf(r3, 0x107, 0x1f, &(0x7f0000000280)="86025c556b25046c6a92973c8d8af43add44de7bfff8ec54a5e4d58bf9fc47f7d3d8bb417c4c8b0ddadcfb015e00d9574e9a43c7be25d2a509a8b06ab1bb0626958c9f18c3093e1226e96f950f0b7fea1b15bbb492b0f32d01a0abec83fe29c9747592241c090c4f048b773b4e778765004b861e796276cd9e7d580332dce8c0c79f0ab1e611c25da4372bcbcd54f2b1ac801e69a16c18adc96d86126ed8885eb892502fe8", 0xa5) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000640), 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={"6272696467653000000100"}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x0, 0x78, 0x0, 0x100}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @rand_addr=0xca3}, 0x3d2) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x0, 0x2, 0x8, 0x4, 0x10}, &(0x7f00000005c0)=0x98) connect$l2tp(r3, &(0x7f0000000680)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x17}}, 0x1, 0x3, 0x3, 0x1}}, 0x2e) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000600)={0x0, 0x100, 0x2, 0x0, 0x100000000, 0x9b, 0x400, 0x639d, r4}, 0x20) connect$inet(r0, &(0x7f00000dcff0)={0x2, 0x4e23, @loopback}, 0x10) shutdown(r0, 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e24, 0x200, @local, 0x8}}}, &(0x7f0000000400)=0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000440)={r5, 0xda9, 0x5, 0x6, 0x9}, 0x14) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000480), 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@remote, @rand_addr, 0x0}, &(0x7f0000000040)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip_vti0\x00', r7}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f00000004c0)=0x1, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000200)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @broadcast}, @in=@multicast2, 0x4e22, 0x7, 0x4e24, 0x0, 0x2, 0x80, 0xa0, 0x0, r8, r9}, {0x0, 0xec9, 0xffffffff, 0x7fffffff, 0x9, 0x80000000, 0xffffffff80000000, 0x8}, {0xffffffffffffffe1, 0x88b8, 0x10000, 0x6fbc}, 0xb1, 0x6e6bba, 0x2, 0x0, 0x3, 0x1}, {{@in=@multicast2, 0x4d2, 0x7f}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x11}, 0x3502, 0x0, 0x0, 0x1ff8000000, 0x9ce, 0x200, 0x20}}, 0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000016, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x7, 0x7}]}, &(0x7f0000000000)='GPL\x00', 0x80, 0x38f, &(0x7f00001a7f05)=""/251}, 0x48) 09:08:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) select(0x40, &(0x7f00000000c0)={0x9}, 0x0, 0x0, 0x0) sendto$unix(r0, &(0x7f0000000140)="d0", 0x1, 0x0, 0x0, 0x0) 09:08:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) select(0x40, &(0x7f00000000c0)={0x9}, 0x0, 0x0, 0x0) sendto$unix(r0, &(0x7f0000000140)="d0", 0x1, 0x0, 0x0, 0x0) [ 248.531300] IPVS: ftp: loaded support on port[0] = 21 09:08:14 executing program 0: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @remote}}}, 0x90) 09:08:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000540)={0x2c, r1, 0x381146837b158879, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x2c}}, 0x0) 09:08:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) select(0x40, &(0x7f00000000c0)={0x9}, 0x0, 0x0, 0x0) sendto$unix(r0, &(0x7f0000000140)="d0", 0x1, 0x0, 0x0, 0x0) 09:08:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x400000000006) ioctl(r2, 0x8912, &(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') unshare(0x40000000) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000280)={'ip6tnl0\x00', {0x2, 0x4e21, @remote}}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000240)={'ifb0\x00', 0xfd}) r4 = socket$inet(0x2, 0x6, 0x0) r5 = accept(r4, &(0x7f0000002840)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000028c0)=0x80) shutdown(r5, 0x1) getsockopt$bt_rfcomm_RFCOMM_LM(r5, 0x12, 0x3, &(0x7f0000002900), &(0x7f0000002940)=0x4) setsockopt$sock_int(r5, 0x1, 0x21, &(0x7f0000000380)=0x1, 0x4) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) sendto$llc(r5, &(0x7f0000000100)="f970073b521a3a2059fcfb4e8ff5daaa892b23d0d93e42e29fd18b0a0ba812eee04266ea1e381a4bb2e397868f69542dd70dd9c732d82d1fb2fc114f477c5628dfd9882cb1704a9f32aac44aae8374041822b9186cf14d60459bd23b2cdfa2331560f6603715660f40eb2abb6eb4ac55a1b1b79c6b0cf8b2b9318c3851c8c082044b202dfddf065073e5b86df813839f8469d5e3897560064588b8857deb8aa08bb97eab5a3c887c75722b8f29c0676355437301c7bab02cae987fb632bc787275cc10ffa7d27aec6dde9675ce109785c50042c06113974ffe11fc8c778aa09dfb093bb384905f3b6b5899e819b4f5263cb840bd", 0xf4, 0x800, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000700)={0x0, 0x80}, &(0x7f0000000740)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000780)={0x0, @in6={{0xa, 0x4e22, 0x7f, @dev={0xfe, 0x80, [], 0x1f}, 0x38}}, 0x3, 0xffffffffffff8e9c}, &(0x7f0000000840)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f00000008c0)={r6, 0xffffffffffffff57, &(0x7f0000000940)=[@in={0x2, 0x4e22, @rand_addr=0x4b}, @in={0x2, 0x4e20, @rand_addr=0x2}, @in={0x2, 0x4e23, @rand_addr=0xfffffffffffffff9}]}, &(0x7f00000006c0)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000480)={r7, @in={{0x2, 0x4e24, @broadcast}}, 0x5eda, 0x1000000003, 0x3f, 0x1, 0x1d}, &(0x7f0000000540)=0x98) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) r8 = openat$cgroup(r3, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={r8, 0x6, 0x1, 0xffffffff, &(0x7f0000000300)=[0x0, 0x0], 0x2}, 0x20) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)=0x80001) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000005c0)=ANY=[@ANYBLOB="770000000000000010b7705f0000000400000000030000000200000000003e1d3c6d95c8ffffffff0300000000000000000000000000000000000000000000000001001300000000000002000000000008054d94a7d7b2e0d65e0000000000000000000000000000000000000000000600000000000000000000001543bea11d529fc218f5d89acb001f0090000000000000000000000000"]) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000012c0), &(0x7f0000001300)=0x4) syz_genetlink_get_family_id$team(&(0x7f0000000580)='team\x00') ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r9 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r9, 0x84, 0x13, &(0x7f0000000000), 0x4) 09:08:14 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r1, 0x0, &(0x7f0000000b80)="025cc83d6d346a8f762070d2b3c62ef144266f70f5582d75e957fc381115feaee2fd9f8f7ece7c12fc5f22077dea8deabe1dd88cbb5e26a7a1f94ed6ddea373026b65b13d9aedcc0f7ce70dd812c9cd81fd2fa66cd9c2833adb5cbdd9d83315274db820272073540224ae0605092bf419f78d37677910b82debcf6047716e406eaa748edaa58a8934f78f2dea27d8f90b33ae4f521c6d466a3832ae8e31d08f4e4dcc50c609604bcf4c85b9dda9de08d8cb55dbb8d68a75d4bc9c5569ce9dc57146b7ca2828d270bf6") r2 = socket$pptp(0x18, 0x1, 0x2) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0), &(0x7f0000000180)=0xfffffe4a) unshare(0x60000000) r3 = socket$alg(0x26, 0x5, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x1f) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='GPLproc,{\x00', 0xffffffffffffff9c}, 0x10) getpeername$packet(r4, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000480)=0x14) syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000010}, 0xc, &(0x7f0000000600)={&(0x7f00000006c0)=ANY=[@ANYBLOB="010025bd7000fedbdf25030000000c0005002c000000000000000c0004000300000000e9ff000c0003000000000000000000fdff08000000000000000000362d341ab57c0bdf628e000c00030001040000000000020c00050008000000000000000c00020081000000000000000c000200d300000000000000001000000000000000000000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) accept$alg(r3, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='pids.events\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000280)={0x40, 0x8, 0x1, 0x1}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000900)=@assoc_value={0x0, 0x8}, &(0x7f0000000940)=0x8) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={"73f97a6b04436c6564391f8eacf1978d", @ifru_map}) r6 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) recvmmsg(r6, &(0x7f00000032c0)=[{{0x0, 0x3e2, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000140)=""/225, 0xe1}, {&(0x7f00000012c0)=""/123, 0x11f}, {&(0x7f0000001340)=""/158, 0x9e}], 0x4, &(0x7f0000000240)=""/35, 0x23}}, {{&(0x7f00000019c0)=@nl, 0x80, &(0x7f0000001ac0), 0x3b8}}], 0x2, 0x0, 0x0) sendmsg$nl_generic(r6, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0xfffffff0}, 0xc, &(0x7f00000000c0)={&(0x7f0000001400)=ANY=[@ANYBLOB="14efffff27050000000000000000000000000081d50fc142e061dac1c300"], 0x1}}, 0x0) ioctl(0xffffffffffffffff, 0xffffffff80000001, 0x0) r7 = socket$inet(0x2, 0x3, 0x2) accept4(r2, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000200)=0x80, 0x800) setsockopt$nfc_llcp_NFC_LLCP_RW(r8, 0x118, 0x0, &(0x7f0000000240)=0x22, 0x4) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 09:08:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x400000000006) ioctl(r2, 0x8912, &(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') unshare(0x40000000) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000280)={'ip6tnl0\x00', {0x2, 0x4e21, @remote}}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000240)={'ifb0\x00', 0xfd}) r4 = socket$inet(0x2, 0x6, 0x0) r5 = accept(r4, &(0x7f0000002840)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000028c0)=0x80) shutdown(r5, 0x1) getsockopt$bt_rfcomm_RFCOMM_LM(r5, 0x12, 0x3, &(0x7f0000002900), &(0x7f0000002940)=0x4) setsockopt$sock_int(r5, 0x1, 0x21, &(0x7f0000000380)=0x1, 0x4) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) sendto$llc(r5, &(0x7f0000000100)="f970073b521a3a2059fcfb4e8ff5daaa892b23d0d93e42e29fd18b0a0ba812eee04266ea1e381a4bb2e397868f69542dd70dd9c732d82d1fb2fc114f477c5628dfd9882cb1704a9f32aac44aae8374041822b9186cf14d60459bd23b2cdfa2331560f6603715660f40eb2abb6eb4ac55a1b1b79c6b0cf8b2b9318c3851c8c082044b202dfddf065073e5b86df813839f8469d5e3897560064588b8857deb8aa08bb97eab5a3c887c75722b8f29c0676355437301c7bab02cae987fb632bc787275cc10ffa7d27aec6dde9675ce109785c50042c06113974ffe11fc8c778aa09dfb093bb384905f3b6b5899e819b4f5263cb840bd", 0xf4, 0x800, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000700)={0x0, 0x80}, &(0x7f0000000740)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000780)={0x0, @in6={{0xa, 0x4e22, 0x7f, @dev={0xfe, 0x80, [], 0x1f}, 0x38}}, 0x3, 0xffffffffffff8e9c}, &(0x7f0000000840)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f00000008c0)={r6, 0xffffffffffffff57, &(0x7f0000000940)=[@in={0x2, 0x4e22, @rand_addr=0x4b}, @in={0x2, 0x4e20, @rand_addr=0x2}, @in={0x2, 0x4e23, @rand_addr=0xfffffffffffffff9}]}, &(0x7f00000006c0)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000480)={r7, @in={{0x2, 0x4e24, @broadcast}}, 0x5eda, 0x1000000003, 0x3f, 0x1, 0x1d}, &(0x7f0000000540)=0x98) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) r8 = openat$cgroup(r3, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={r8, 0x6, 0x1, 0xffffffff, &(0x7f0000000300)=[0x0, 0x0], 0x2}, 0x20) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)=0x80001) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000005c0)=ANY=[@ANYBLOB="770000000000000010b7705f0000000400000000030000000200000000003e1d3c6d95c8ffffffff0300000000000000000000000000000000000000000000000001001300000000000002000000000008054d94a7d7b2e0d65e0000000000000000000000000000000000000000000600000000000000000000001543bea11d529fc218f5d89acb001f0090000000000000000000000000"]) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000012c0), &(0x7f0000001300)=0x4) syz_genetlink_get_family_id$team(&(0x7f0000000580)='team\x00') ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r9 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r9, 0x84, 0x13, &(0x7f0000000000), 0x4) 09:08:14 executing program 0: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @remote}}}, 0x90) [ 249.622851] IPVS: ftp: loaded support on port[0] = 21 [ 249.628298] IPVS: ftp: loaded support on port[0] = 21 09:08:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000540)={0x2c, r1, 0x381146837b158879, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x2c}}, 0x0) [ 249.663124] IPVS: ftp: loaded support on port[0] = 21 09:08:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7, 0xf0ffff00000004}]}}}]}, 0x3c}}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 09:08:14 executing program 0: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @remote}}}, 0x90) 09:08:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000540)={0x2c, r1, 0x381146837b158879, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x2c}}, 0x0) 09:08:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000540)={0x2c, r1, 0x381146837b158879, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x2c}}, 0x0) 09:08:14 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040)=0x1, 0x4) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000140)=0x3, 0x4) 09:08:14 executing program 0: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @remote}}}, 0x90) 09:08:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7, 0xf0ffff00000004}]}}}]}, 0x3c}}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 09:08:15 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x400000000006) ioctl(r2, 0x8912, &(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') unshare(0x40000000) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000280)={'ip6tnl0\x00', {0x2, 0x4e21, @remote}}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000240)={'ifb0\x00', 0xfd}) r4 = socket$inet(0x2, 0x6, 0x0) r5 = accept(r4, &(0x7f0000002840)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000028c0)=0x80) shutdown(r5, 0x1) getsockopt$bt_rfcomm_RFCOMM_LM(r5, 0x12, 0x3, &(0x7f0000002900), &(0x7f0000002940)=0x4) setsockopt$sock_int(r5, 0x1, 0x21, &(0x7f0000000380)=0x1, 0x4) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) sendto$llc(r5, &(0x7f0000000100)="f970073b521a3a2059fcfb4e8ff5daaa892b23d0d93e42e29fd18b0a0ba812eee04266ea1e381a4bb2e397868f69542dd70dd9c732d82d1fb2fc114f477c5628dfd9882cb1704a9f32aac44aae8374041822b9186cf14d60459bd23b2cdfa2331560f6603715660f40eb2abb6eb4ac55a1b1b79c6b0cf8b2b9318c3851c8c082044b202dfddf065073e5b86df813839f8469d5e3897560064588b8857deb8aa08bb97eab5a3c887c75722b8f29c0676355437301c7bab02cae987fb632bc787275cc10ffa7d27aec6dde9675ce109785c50042c06113974ffe11fc8c778aa09dfb093bb384905f3b6b5899e819b4f5263cb840bd", 0xf4, 0x800, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000700)={0x0, 0x80}, &(0x7f0000000740)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000780)={0x0, @in6={{0xa, 0x4e22, 0x7f, @dev={0xfe, 0x80, [], 0x1f}, 0x38}}, 0x3, 0xffffffffffff8e9c}, &(0x7f0000000840)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f00000008c0)={r6, 0xffffffffffffff57, &(0x7f0000000940)=[@in={0x2, 0x4e22, @rand_addr=0x4b}, @in={0x2, 0x4e20, @rand_addr=0x2}, @in={0x2, 0x4e23, @rand_addr=0xfffffffffffffff9}]}, &(0x7f00000006c0)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000480)={r7, @in={{0x2, 0x4e24, @broadcast}}, 0x5eda, 0x1000000003, 0x3f, 0x1, 0x1d}, &(0x7f0000000540)=0x98) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) r8 = openat$cgroup(r3, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={r8, 0x6, 0x1, 0xffffffff, &(0x7f0000000300)=[0x0, 0x0], 0x2}, 0x20) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)=0x80001) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000005c0)=ANY=[@ANYBLOB="770000000000000010b7705f0000000400000000030000000200000000003e1d3c6d95c8ffffffff0300000000000000000000000000000000000000000000000001001300000000000002000000000008054d94a7d7b2e0d65e0000000000000000000000000000000000000000000600000000000000000000001543bea11d529fc218f5d89acb001f0090000000000000000000000000"]) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000012c0), &(0x7f0000001300)=0x4) syz_genetlink_get_family_id$team(&(0x7f0000000580)='team\x00') ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r9 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r9, 0x84, 0x13, &(0x7f0000000000), 0x4) 09:08:15 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040)=0x1, 0x4) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000140)=0x3, 0x4) 09:08:15 executing program 0: r0 = socket$inet(0x15, 0x80005, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000012000), 0x0, &(0x7f0000024fb8)=[{0x10, 0x114, 0x2}], 0x10}, 0x0) 09:08:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7, 0xf0ffff00000004}]}}}]}, 0x3c}}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 09:08:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x1c, 0x10001d, 0x20000ffffff1f, 0x0, 0x0, {0x5}, [@nested={0x8, 0x3, [@generic='!']}]}, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000003e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:08:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x400000000006) ioctl(r2, 0x8912, &(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') unshare(0x40000000) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000280)={'ip6tnl0\x00', {0x2, 0x4e21, @remote}}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000240)={'ifb0\x00', 0xfd}) r4 = socket$inet(0x2, 0x6, 0x0) r5 = accept(r4, &(0x7f0000002840)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000028c0)=0x80) shutdown(r5, 0x1) getsockopt$bt_rfcomm_RFCOMM_LM(r5, 0x12, 0x3, &(0x7f0000002900), &(0x7f0000002940)=0x4) setsockopt$sock_int(r5, 0x1, 0x21, &(0x7f0000000380)=0x1, 0x4) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) sendto$llc(r5, &(0x7f0000000100)="f970073b521a3a2059fcfb4e8ff5daaa892b23d0d93e42e29fd18b0a0ba812eee04266ea1e381a4bb2e397868f69542dd70dd9c732d82d1fb2fc114f477c5628dfd9882cb1704a9f32aac44aae8374041822b9186cf14d60459bd23b2cdfa2331560f6603715660f40eb2abb6eb4ac55a1b1b79c6b0cf8b2b9318c3851c8c082044b202dfddf065073e5b86df813839f8469d5e3897560064588b8857deb8aa08bb97eab5a3c887c75722b8f29c0676355437301c7bab02cae987fb632bc787275cc10ffa7d27aec6dde9675ce109785c50042c06113974ffe11fc8c778aa09dfb093bb384905f3b6b5899e819b4f5263cb840bd", 0xf4, 0x800, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000700)={0x0, 0x80}, &(0x7f0000000740)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000780)={0x0, @in6={{0xa, 0x4e22, 0x7f, @dev={0xfe, 0x80, [], 0x1f}, 0x38}}, 0x3, 0xffffffffffff8e9c}, &(0x7f0000000840)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f00000008c0)={r6, 0xffffffffffffff57, &(0x7f0000000940)=[@in={0x2, 0x4e22, @rand_addr=0x4b}, @in={0x2, 0x4e20, @rand_addr=0x2}, @in={0x2, 0x4e23, @rand_addr=0xfffffffffffffff9}]}, &(0x7f00000006c0)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000480)={r7, @in={{0x2, 0x4e24, @broadcast}}, 0x5eda, 0x1000000003, 0x3f, 0x1, 0x1d}, &(0x7f0000000540)=0x98) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) r8 = openat$cgroup(r3, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={r8, 0x6, 0x1, 0xffffffff, &(0x7f0000000300)=[0x0, 0x0], 0x2}, 0x20) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)=0x80001) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000005c0)=ANY=[@ANYBLOB="770000000000000010b7705f0000000400000000030000000200000000003e1d3c6d95c8ffffffff0300000000000000000000000000000000000000000000000001001300000000000002000000000008054d94a7d7b2e0d65e0000000000000000000000000000000000000000000600000000000000000000001543bea11d529fc218f5d89acb001f0090000000000000000000000000"]) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000012c0), &(0x7f0000001300)=0x4) syz_genetlink_get_family_id$team(&(0x7f0000000580)='team\x00') ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r9 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r9, 0x84, 0x13, &(0x7f0000000000), 0x4) 09:08:15 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040)=0x1, 0x4) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000140)=0x3, 0x4) 09:08:15 executing program 0: r0 = socket$inet(0x15, 0x80005, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000012000), 0x0, &(0x7f0000024fb8)=[{0x10, 0x114, 0x2}], 0x10}, 0x0) 09:08:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x1c, 0x10001d, 0x20000ffffff1f, 0x0, 0x0, {0x5}, [@nested={0x8, 0x3, [@generic='!']}]}, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000003e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 250.938044] IPVS: ftp: loaded support on port[0] = 21 09:08:15 executing program 0: r0 = socket$inet(0x15, 0x80005, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000012000), 0x0, &(0x7f0000024fb8)=[{0x10, 0x114, 0x2}], 0x10}, 0x0) [ 251.012111] IPVS: ftp: loaded support on port[0] = 21 09:08:15 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040)=0x1, 0x4) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000140)=0x3, 0x4) 09:08:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7, 0xf0ffff00000004}]}}}]}, 0x3c}}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 09:08:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x400000000006) ioctl(r2, 0x8912, &(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') unshare(0x40000000) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000280)={'ip6tnl0\x00', {0x2, 0x4e21, @remote}}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000240)={'ifb0\x00', 0xfd}) r4 = socket$inet(0x2, 0x6, 0x0) r5 = accept(r4, &(0x7f0000002840)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000028c0)=0x80) shutdown(r5, 0x1) getsockopt$bt_rfcomm_RFCOMM_LM(r5, 0x12, 0x3, &(0x7f0000002900), &(0x7f0000002940)=0x4) setsockopt$sock_int(r5, 0x1, 0x21, &(0x7f0000000380)=0x1, 0x4) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) sendto$llc(r5, &(0x7f0000000100)="f970073b521a3a2059fcfb4e8ff5daaa892b23d0d93e42e29fd18b0a0ba812eee04266ea1e381a4bb2e397868f69542dd70dd9c732d82d1fb2fc114f477c5628dfd9882cb1704a9f32aac44aae8374041822b9186cf14d60459bd23b2cdfa2331560f6603715660f40eb2abb6eb4ac55a1b1b79c6b0cf8b2b9318c3851c8c082044b202dfddf065073e5b86df813839f8469d5e3897560064588b8857deb8aa08bb97eab5a3c887c75722b8f29c0676355437301c7bab02cae987fb632bc787275cc10ffa7d27aec6dde9675ce109785c50042c06113974ffe11fc8c778aa09dfb093bb384905f3b6b5899e819b4f5263cb840bd", 0xf4, 0x800, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000700)={0x0, 0x80}, &(0x7f0000000740)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000780)={0x0, @in6={{0xa, 0x4e22, 0x7f, @dev={0xfe, 0x80, [], 0x1f}, 0x38}}, 0x3, 0xffffffffffff8e9c}, &(0x7f0000000840)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f00000008c0)={r6, 0xffffffffffffff57, &(0x7f0000000940)=[@in={0x2, 0x4e22, @rand_addr=0x4b}, @in={0x2, 0x4e20, @rand_addr=0x2}, @in={0x2, 0x4e23, @rand_addr=0xfffffffffffffff9}]}, &(0x7f00000006c0)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000480)={r7, @in={{0x2, 0x4e24, @broadcast}}, 0x5eda, 0x1000000003, 0x3f, 0x1, 0x1d}, &(0x7f0000000540)=0x98) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) r8 = openat$cgroup(r3, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={r8, 0x6, 0x1, 0xffffffff, &(0x7f0000000300)=[0x0, 0x0], 0x2}, 0x20) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)=0x80001) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000005c0)=ANY=[@ANYBLOB="770000000000000010b7705f0000000400000000030000000200000000003e1d3c6d95c8ffffffff0300000000000000000000000000000000000000000000000001001300000000000002000000000008054d94a7d7b2e0d65e0000000000000000000000000000000000000000000600000000000000000000001543bea11d529fc218f5d89acb001f0090000000000000000000000000"]) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000012c0), &(0x7f0000001300)=0x4) syz_genetlink_get_family_id$team(&(0x7f0000000580)='team\x00') ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r9 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r9, 0x84, 0x13, &(0x7f0000000000), 0x4) 09:08:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x1c, 0x10001d, 0x20000ffffff1f, 0x0, 0x0, {0x5}, [@nested={0x8, 0x3, [@generic='!']}]}, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000003e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:08:17 executing program 0: r0 = socket$inet(0x15, 0x80005, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000012000), 0x0, &(0x7f0000024fb8)=[{0x10, 0x114, 0x2}], 0x10}, 0x0) 09:08:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x1c, 0x10001d, 0x20000ffffff1f, 0x0, 0x0, {0x5}, [@nested={0x8, 0x3, [@generic='!']}]}, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000003e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:08:17 executing program 3: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000ff8)={&(0x7f0000000ff8), 0x8}) 09:08:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x400000000006) ioctl(r2, 0x8912, &(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') unshare(0x40000000) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000280)={'ip6tnl0\x00', {0x2, 0x4e21, @remote}}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000240)={'ifb0\x00', 0xfd}) r4 = socket$inet(0x2, 0x6, 0x0) r5 = accept(r4, &(0x7f0000002840)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000028c0)=0x80) shutdown(r5, 0x1) getsockopt$bt_rfcomm_RFCOMM_LM(r5, 0x12, 0x3, &(0x7f0000002900), &(0x7f0000002940)=0x4) setsockopt$sock_int(r5, 0x1, 0x21, &(0x7f0000000380)=0x1, 0x4) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) sendto$llc(r5, &(0x7f0000000100)="f970073b521a3a2059fcfb4e8ff5daaa892b23d0d93e42e29fd18b0a0ba812eee04266ea1e381a4bb2e397868f69542dd70dd9c732d82d1fb2fc114f477c5628dfd9882cb1704a9f32aac44aae8374041822b9186cf14d60459bd23b2cdfa2331560f6603715660f40eb2abb6eb4ac55a1b1b79c6b0cf8b2b9318c3851c8c082044b202dfddf065073e5b86df813839f8469d5e3897560064588b8857deb8aa08bb97eab5a3c887c75722b8f29c0676355437301c7bab02cae987fb632bc787275cc10ffa7d27aec6dde9675ce109785c50042c06113974ffe11fc8c778aa09dfb093bb384905f3b6b5899e819b4f5263cb840bd", 0xf4, 0x800, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000700)={0x0, 0x80}, &(0x7f0000000740)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000780)={0x0, @in6={{0xa, 0x4e22, 0x7f, @dev={0xfe, 0x80, [], 0x1f}, 0x38}}, 0x3, 0xffffffffffff8e9c}, &(0x7f0000000840)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f00000008c0)={r6, 0xffffffffffffff57, &(0x7f0000000940)=[@in={0x2, 0x4e22, @rand_addr=0x4b}, @in={0x2, 0x4e20, @rand_addr=0x2}, @in={0x2, 0x4e23, @rand_addr=0xfffffffffffffff9}]}, &(0x7f00000006c0)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000480)={r7, @in={{0x2, 0x4e24, @broadcast}}, 0x5eda, 0x1000000003, 0x3f, 0x1, 0x1d}, &(0x7f0000000540)=0x98) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) r8 = openat$cgroup(r3, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={r8, 0x6, 0x1, 0xffffffff, &(0x7f0000000300)=[0x0, 0x0], 0x2}, 0x20) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)=0x80001) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000005c0)=ANY=[@ANYBLOB="770000000000000010b7705f0000000400000000030000000200000000003e1d3c6d95c8ffffffff0300000000000000000000000000000000000000000000000001001300000000000002000000000008054d94a7d7b2e0d65e0000000000000000000000000000000000000000000600000000000000000000001543bea11d529fc218f5d89acb001f0090000000000000000000000000"]) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000012c0), &(0x7f0000001300)=0x4) syz_genetlink_get_family_id$team(&(0x7f0000000580)='team\x00') ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r9 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r9, 0x84, 0x13, &(0x7f0000000000), 0x4) 09:08:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x1c, 0x10001d, 0x20000ffffff1f, 0x0, 0x0, {0x5}, [@nested={0x8, 0x3, [@generic='!']}]}, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000003e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:08:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x1c, 0x10001d, 0x20000ffffff1f, 0x0, 0x0, {0x5}, [@nested={0x8, 0x3, [@generic='!']}]}, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000003e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:08:18 executing program 3: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000ff8)={&(0x7f0000000ff8), 0x8}) [ 253.350023] IPVS: ftp: loaded support on port[0] = 21 09:08:18 executing program 0: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @empty}, 0x80}) 09:08:18 executing program 3: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000ff8)={&(0x7f0000000ff8), 0x8}) 09:08:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x1c, 0x10001d, 0x20000ffffff1f, 0x0, 0x0, {0x5}, [@nested={0x8, 0x3, [@generic='!']}]}, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000003e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 253.599539] IPVS: ftp: loaded support on port[0] = 21 09:08:19 executing program 3: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000ff8)={&(0x7f0000000ff8), 0x8}) 09:08:19 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") close(r0) 09:08:19 executing program 0: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @empty}, 0x80}) 09:08:19 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 09:08:19 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) close(r0) 09:08:19 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="240000002a0007101dfffd940101830020200a00090000000600009effffff000d00ff7e280000001100ffffba16a0aa1c0009b3ebea000000007e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 09:08:19 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") close(r0) 09:08:19 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, 0xfffffffffffffffd) 09:08:19 executing program 0: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @empty}, 0x80}) 09:08:19 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) tee(r0, r1, 0x2, 0x0) 09:08:19 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") close(r0) 09:08:19 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 09:08:19 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, 0xfffffffffffffffd) 09:08:19 executing program 0: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @empty}, 0x80}) 09:08:19 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) tee(r0, r1, 0x2, 0x0) 09:08:19 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, 0xfffffffffffffffd) 09:08:19 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") close(r0) [ 254.922221] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 09:08:19 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="240000002a0007101dfffd940101830020200a00090000000600009effffff000d00ff7e280000001100ffffba16a0aa1c0009b3ebea000000007e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 09:08:19 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) tee(r0, r1, 0x2, 0x0) 09:08:19 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, 0xfffffffffffffffd) 09:08:19 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 09:08:19 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, 0xfffffffffffffffd) 09:08:19 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, 0xfffffffffffffffd) [ 255.108424] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 09:08:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000b80)={0x1c, 0x2d, 0xffffff1f, 0x0, 0x0, {0x3}, [@typed={0x8, 0x0, @ipv4}]}, 0x1c}}, 0x0) 09:08:19 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) tee(r0, r1, 0x2, 0x0) 09:08:19 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="240000002a0007101dfffd940101830020200a00090000000600009effffff000d00ff7e280000001100ffffba16a0aa1c0009b3ebea000000007e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 09:08:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000b80)={0x1c, 0x2d, 0xffffff1f, 0x0, 0x0, {0x3}, [@typed={0x8, 0x0, @ipv4}]}, 0x1c}}, 0x0) 09:08:20 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") unshare(0x8000400) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) getsockopt$packet_buf(r3, 0x111, 0x1, &(0x7f0000000400)=""/162, &(0x7f0000000040)=0x21) 09:08:20 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 09:08:20 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000001c0)='io.weight\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="303a320989"], 0x5) 09:08:20 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, 0xfffffffffffffffd) [ 255.382482] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 09:08:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000b80)={0x1c, 0x2d, 0xffffff1f, 0x0, 0x0, {0x3}, [@typed={0x8, 0x0, @ipv4}]}, 0x1c}}, 0x0) 09:08:20 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="240000002a0007101dfffd940101830020200a00090000000600009effffff000d00ff7e280000001100ffffba16a0aa1c0009b3ebea000000007e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 09:08:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendto(r2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1}, 0x0) sendto(r2, &(0x7f0000001640)="13", 0x1, 0x0, 0x0, 0x0) 09:08:20 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") unshare(0x8000400) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) getsockopt$packet_buf(r3, 0x111, 0x1, &(0x7f0000000400)=""/162, &(0x7f0000000040)=0x21) 09:08:20 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000001c0)='io.weight\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="303a320989"], 0x5) 09:08:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000b80)={0x1c, 0x2d, 0xffffff1f, 0x0, 0x0, {0x3}, [@typed={0x8, 0x0, @ipv4}]}, 0x1c}}, 0x0) [ 255.675890] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 09:08:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x0, 0xa, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x3008000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="000229bd700000000000110000000800050000000000338e6de4015d156e1d00040000000080"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x0, 0x3, @ipv4={[], [], @multicast2}, 0x7}}, 0xb3}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000002c0)={r3, 0x4008}, 0x8) accept$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0}, &(0x7f0000000480)=0x14) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000600)={@can={0x1d, r4}, {&(0x7f0000000700)=""/7, 0x7}, &(0x7f0000000440), 0x2c}, 0xa0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@local, @in6=@local}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f00000005c0)=0xe8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000006c0)={'sit0\x00'}) connect$rds(0xffffffffffffffff, &(0x7f0000000ac0)={0x2, 0x4e21}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0xa, &(0x7f0000000040)=0x1, 0x4) poll(&(0x7f0000000080)=[{r5}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040), &(0x7f0000000180)=0x4) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x3}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20000010, 0x0, 0x2000000000000, 0x60030000}, 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 09:08:20 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") unshare(0x8000400) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) getsockopt$packet_buf(r3, 0x111, 0x1, &(0x7f0000000400)=""/162, &(0x7f0000000040)=0x21) 09:08:20 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(seed)\x00'}, 0x58) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/254, 0xfe}], 0x1) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r4 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0xfffffffc) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) splice(r0, 0x0, r4, 0x0, 0x20000000003, 0x2) 09:08:20 executing program 4: syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd607cd3bc00480000fe8000000000000000000000000000bbfe8000000000000000000000000000bb000200000000000005020000000100040100c20400416c517c00907800000000603e234400000000ff020000000000000000000000000001fe8000000000000000000000000000aa"], 0x0) 09:08:20 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000001c0)='io.weight\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="303a320989"], 0x5) 09:08:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendto(r2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1}, 0x0) sendto(r2, &(0x7f0000001640)="13", 0x1, 0x0, 0x0, 0x0) 09:08:20 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") unshare(0x8000400) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) getsockopt$packet_buf(r3, 0x111, 0x1, &(0x7f0000000400)=""/162, &(0x7f0000000040)=0x21) 09:08:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendto(r2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1}, 0x0) sendto(r2, &(0x7f0000001640)="13", 0x1, 0x0, 0x0, 0x0) [ 256.513649] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 256.532038] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:08:21 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000001c0)='io.weight\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="303a320989"], 0x5) 09:08:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendto(r2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1}, 0x0) sendto(r2, &(0x7f0000001640)="13", 0x1, 0x0, 0x0, 0x0) 09:08:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendto(r2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1}, 0x0) sendto(r2, &(0x7f0000001640)="13", 0x1, 0x0, 0x0, 0x0) 09:08:21 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)="24000000260007101dfffd946fa283df8fc4390009000000069effff000000000d00ff7e280000001100ffffba16a0aa1c0009b3eb098753b1cc7e63975c0adb7a6268e3406c0f15a30aa914", 0x4c}], 0x1}, 0x0) [ 257.224423] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 257.278528] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. [ 257.306377] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 09:08:22 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(seed)\x00'}, 0x58) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/254, 0xfe}], 0x1) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r4 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0xfffffffc) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) splice(r0, 0x0, r4, 0x0, 0x20000000003, 0x2) 09:08:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendto(r2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1}, 0x0) sendto(r2, &(0x7f0000001640)="13", 0x1, 0x0, 0x0, 0x0) 09:08:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)="6d189d7311ee1d16d0050baa282f", 0x7a05, 0x1700) 09:08:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x0, 0xa, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x3008000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="000229bd700000000000110000000800050000000000338e6de4015d156e1d00040000000080"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x0, 0x3, @ipv4={[], [], @multicast2}, 0x7}}, 0xb3}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000002c0)={r3, 0x4008}, 0x8) accept$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0}, &(0x7f0000000480)=0x14) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000600)={@can={0x1d, r4}, {&(0x7f0000000700)=""/7, 0x7}, &(0x7f0000000440), 0x2c}, 0xa0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@local, @in6=@local}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f00000005c0)=0xe8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000006c0)={'sit0\x00'}) connect$rds(0xffffffffffffffff, &(0x7f0000000ac0)={0x2, 0x4e21}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0xa, &(0x7f0000000040)=0x1, 0x4) poll(&(0x7f0000000080)=[{r5}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040), &(0x7f0000000180)=0x4) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x3}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20000010, 0x0, 0x2000000000000, 0x60030000}, 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 09:08:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendto(r2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1}, 0x0) sendto(r2, &(0x7f0000001640)="13", 0x1, 0x0, 0x0, 0x0) 09:08:22 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)="24000000260007101dfffd946fa283df8fc4390009000000069effff000000000d00ff7e280000001100ffffba16a0aa1c0009b3eb098753b1cc7e63975c0adb7a6268e3406c0f15a30aa914", 0x4c}], 0x1}, 0x0) 09:08:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)="6d189d7311ee1d16d0050baa282f", 0x7a05, 0x1700) [ 257.535382] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 09:08:22 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)="24000000260007101dfffd946fa283df8fc4390009000000069effff000000000d00ff7e280000001100ffffba16a0aa1c0009b3eb098753b1cc7e63975c0adb7a6268e3406c0f15a30aa914", 0x4c}], 0x1}, 0x0) 09:08:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x0, 0xa, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x3008000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="000229bd700000000000110000000800050000000000338e6de4015d156e1d00040000000080"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x0, 0x3, @ipv4={[], [], @multicast2}, 0x7}}, 0xb3}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000002c0)={r3, 0x4008}, 0x8) accept$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0}, &(0x7f0000000480)=0x14) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000600)={@can={0x1d, r4}, {&(0x7f0000000700)=""/7, 0x7}, &(0x7f0000000440), 0x2c}, 0xa0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@local, @in6=@local}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f00000005c0)=0xe8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000006c0)={'sit0\x00'}) connect$rds(0xffffffffffffffff, &(0x7f0000000ac0)={0x2, 0x4e21}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0xa, &(0x7f0000000040)=0x1, 0x4) poll(&(0x7f0000000080)=[{r5}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040), &(0x7f0000000180)=0x4) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x3}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20000010, 0x0, 0x2000000000000, 0x60030000}, 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 09:08:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='hybla\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 09:08:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='hybla\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 09:08:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='hybla\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 09:08:22 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(seed)\x00'}, 0x58) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/254, 0xfe}], 0x1) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r4 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0xfffffffc) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) splice(r0, 0x0, r4, 0x0, 0x20000000003, 0x2) 09:08:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='hybla\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) [ 258.245676] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:08:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)="6d189d7311ee1d16d0050baa282f", 0x7a05, 0x1700) [ 258.303427] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 09:08:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x0, 0xa, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x3008000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="000229bd700000000000110000000800050000000000338e6de4015d156e1d00040000000080"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x0, 0x3, @ipv4={[], [], @multicast2}, 0x7}}, 0xb3}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000002c0)={r3, 0x4008}, 0x8) accept$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0}, &(0x7f0000000480)=0x14) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000600)={@can={0x1d, r4}, {&(0x7f0000000700)=""/7, 0x7}, &(0x7f0000000440), 0x2c}, 0xa0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@local, @in6=@local}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f00000005c0)=0xe8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000006c0)={'sit0\x00'}) connect$rds(0xffffffffffffffff, &(0x7f0000000ac0)={0x2, 0x4e21}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0xa, &(0x7f0000000040)=0x1, 0x4) poll(&(0x7f0000000080)=[{r5}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040), &(0x7f0000000180)=0x4) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x3}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20000010, 0x0, 0x2000000000000, 0x60030000}, 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 09:08:23 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)="24000000260007101dfffd946fa283df8fc4390009000000069effff000000000d00ff7e280000001100ffffba16a0aa1c0009b3eb098753b1cc7e63975c0adb7a6268e3406c0f15a30aa914", 0x4c}], 0x1}, 0x0) 09:08:23 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") listen(r0, 0x0) r2 = socket$inet(0x10, 0x80803, 0x4000000000000004) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f00000003c0)="4c0000001300ff09fffd956fa283b700008c0e07000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x4c}], 0x1}, 0x0) [ 259.151310] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 259.167333] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:08:23 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(seed)\x00'}, 0x58) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/254, 0xfe}], 0x1) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r4 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0xfffffffc) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) splice(r0, 0x0, r4, 0x0, 0x20000000003, 0x2) 09:08:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)="6d189d7311ee1d16d0050baa282f", 0x7a05, 0x1700) 09:08:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x0, 0xa, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x3008000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="000229bd700000000000110000000800050000000000338e6de4015d156e1d00040000000080"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x0, 0x3, @ipv4={[], [], @multicast2}, 0x7}}, 0xb3}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000002c0)={r3, 0x4008}, 0x8) accept$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0}, &(0x7f0000000480)=0x14) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000600)={@can={0x1d, r4}, {&(0x7f0000000700)=""/7, 0x7}, &(0x7f0000000440), 0x2c}, 0xa0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@local, @in6=@local}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f00000005c0)=0xe8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000006c0)={'sit0\x00'}) connect$rds(0xffffffffffffffff, &(0x7f0000000ac0)={0x2, 0x4e21}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0xa, &(0x7f0000000040)=0x1, 0x4) poll(&(0x7f0000000080)=[{r5}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040), &(0x7f0000000180)=0x4) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x3}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20000010, 0x0, 0x2000000000000, 0x60030000}, 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 259.223172] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 09:08:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair(0x4, 0x805, 0x7f, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000003c00), &(0x7f0000003c40)=0x18) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="aa"], 0x1) setsockopt$inet_int(r2, 0x0, 0x15, &(0x7f0000000040)=0x7, 0x4) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfffffcbe) sendmsg(r0, &(0x7f0000003bc0)={&(0x7f0000000340)=@nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x2010}, 0x80, &(0x7f0000001780)=[{&(0x7f0000001740)="ae2130f429385d3e4ecc5e66f3aecb0f13b75434edd0722b2a475dc7b4e908bc11b26176d379fe8719aefedd8a15c9d3009ecbc3779062e946074fd7", 0x3c}], 0x1}, 0x8014) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000080)={0x5}, 0x4) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'pids'}]}, 0xffffefff000) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@sco, &(0x7f0000000100)=0x80, 0x800) socket$alg(0x26, 0x5, 0x0) 09:08:24 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") listen(r0, 0x0) r2 = socket$inet(0x10, 0x80803, 0x4000000000000004) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f00000003c0)="4c0000001300ff09fffd956fa283b700008c0e07000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x4c}], 0x1}, 0x0) [ 259.674518] audit: type=1804 audit(1544864904.382:31): pid=13569 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir340081726/syzkaller.Udr8xE/219/memory.events" dev="sda1" ino=16769 res=1 [ 260.227520] audit: type=1804 audit(1544864904.932:32): pid=13571 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor3" name="/root/syzkaller-testdir340081726/syzkaller.Udr8xE/219/memory.events" dev="sda1" ino=16769 res=1 [ 260.359045] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:08:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mtu(r0, 0x0, 0xf, &(0x7f0000000200), 0x4) 09:08:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x0, 0xa, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x3008000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="000229bd700000000000110000000800050000000000338e6de4015d156e1d00040000000080"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x0, 0x3, @ipv4={[], [], @multicast2}, 0x7}}, 0xb3}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000002c0)={r3, 0x4008}, 0x8) accept$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0}, &(0x7f0000000480)=0x14) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000600)={@can={0x1d, r4}, {&(0x7f0000000700)=""/7, 0x7}, &(0x7f0000000440), 0x2c}, 0xa0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@local, @in6=@local}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f00000005c0)=0xe8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000006c0)={'sit0\x00'}) connect$rds(0xffffffffffffffff, &(0x7f0000000ac0)={0x2, 0x4e21}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0xa, &(0x7f0000000040)=0x1, 0x4) poll(&(0x7f0000000080)=[{r5}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040), &(0x7f0000000180)=0x4) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x3}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20000010, 0x0, 0x2000000000000, 0x60030000}, 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 09:08:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000001240)="0a5c2d0240316285717070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x218, 0x0, 0x0, 0x0, @dev, @multicast2}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000140)) [ 260.443038] audit: type=1804 audit(1544864905.142:33): pid=13571 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir340081726/syzkaller.Udr8xE/219/memory.events" dev="sda1" ino=16769 res=1 [ 261.755992] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:08:26 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") listen(r0, 0x0) r2 = socket$inet(0x10, 0x80803, 0x4000000000000004) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f00000003c0)="4c0000001300ff09fffd956fa283b700008c0e07000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x4c}], 0x1}, 0x0) 09:08:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x0, 0xa, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x3008000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="000229bd700000000000110000000800050000000000338e6de4015d156e1d00040000000080"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x0, 0x3, @ipv4={[], [], @multicast2}, 0x7}}, 0xb3}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000002c0)={r3, 0x4008}, 0x8) accept$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0}, &(0x7f0000000480)=0x14) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000600)={@can={0x1d, r4}, {&(0x7f0000000700)=""/7, 0x7}, &(0x7f0000000440), 0x2c}, 0xa0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@local, @in6=@local}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f00000005c0)=0xe8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000006c0)={'sit0\x00'}) connect$rds(0xffffffffffffffff, &(0x7f0000000ac0)={0x2, 0x4e21}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0xa, &(0x7f0000000040)=0x1, 0x4) poll(&(0x7f0000000080)=[{r5}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040), &(0x7f0000000180)=0x4) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x3}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20000010, 0x0, 0x2000000000000, 0x60030000}, 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 09:08:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair(0x4, 0x805, 0x7f, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000003c00), &(0x7f0000003c40)=0x18) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="aa"], 0x1) setsockopt$inet_int(r2, 0x0, 0x15, &(0x7f0000000040)=0x7, 0x4) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfffffcbe) sendmsg(r0, &(0x7f0000003bc0)={&(0x7f0000000340)=@nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x2010}, 0x80, &(0x7f0000001780)=[{&(0x7f0000001740)="ae2130f429385d3e4ecc5e66f3aecb0f13b75434edd0722b2a475dc7b4e908bc11b26176d379fe8719aefedd8a15c9d3009ecbc3779062e946074fd7", 0x3c}], 0x1}, 0x8014) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000080)={0x5}, 0x4) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'pids'}]}, 0xffffefff000) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@sco, &(0x7f0000000100)=0x80, 0x800) socket$alg(0x26, 0x5, 0x0) [ 262.184888] audit: type=1804 audit(1544864906.892:34): pid=13607 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir340081726/syzkaller.Udr8xE/220/memory.events" dev="sda1" ino=16769 res=1 09:08:28 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") listen(r0, 0x0) r2 = socket$inet(0x10, 0x80803, 0x4000000000000004) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f00000003c0)="4c0000001300ff09fffd956fa283b700008c0e07000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x4c}], 0x1}, 0x0) [ 263.243641] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:08:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000001240)="0a5c2d0240316285717070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x218, 0x0, 0x0, 0x0, @dev, @multicast2}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000140)) 09:08:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mtu(r0, 0x0, 0xf, &(0x7f0000000200), 0x4) 09:08:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair(0x4, 0x805, 0x7f, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000003c00), &(0x7f0000003c40)=0x18) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="aa"], 0x1) setsockopt$inet_int(r2, 0x0, 0x15, &(0x7f0000000040)=0x7, 0x4) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfffffcbe) sendmsg(r0, &(0x7f0000003bc0)={&(0x7f0000000340)=@nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x2010}, 0x80, &(0x7f0000001780)=[{&(0x7f0000001740)="ae2130f429385d3e4ecc5e66f3aecb0f13b75434edd0722b2a475dc7b4e908bc11b26176d379fe8719aefedd8a15c9d3009ecbc3779062e946074fd7", 0x3c}], 0x1}, 0x8014) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000080)={0x5}, 0x4) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'pids'}]}, 0xffffefff000) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@sco, &(0x7f0000000100)=0x80, 0x800) socket$alg(0x26, 0x5, 0x0) 09:08:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mtu(r0, 0x0, 0xf, &(0x7f0000000200), 0x4) [ 263.797436] audit: type=1804 audit(1544864908.502:35): pid=13633 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir340081726/syzkaller.Udr8xE/221/memory.events" dev="sda1" ino=16817 res=1 [ 263.916052] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:08:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mtu(r0, 0x0, 0xf, &(0x7f0000000200), 0x4) 09:08:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mtu(r0, 0x0, 0xf, &(0x7f0000000200), 0x4) 09:08:28 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair(0x4, 0x805, 0x7f, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000003c00), &(0x7f0000003c40)=0x18) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="aa"], 0x1) setsockopt$inet_int(r2, 0x0, 0x15, &(0x7f0000000040)=0x7, 0x4) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfffffcbe) sendmsg(r0, &(0x7f0000003bc0)={&(0x7f0000000340)=@nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x2010}, 0x80, &(0x7f0000001780)=[{&(0x7f0000001740)="ae2130f429385d3e4ecc5e66f3aecb0f13b75434edd0722b2a475dc7b4e908bc11b26176d379fe8719aefedd8a15c9d3009ecbc3779062e946074fd7", 0x3c}], 0x1}, 0x8014) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000080)={0x5}, 0x4) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'pids'}]}, 0xffffefff000) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@sco, &(0x7f0000000100)=0x80, 0x800) socket$alg(0x26, 0x5, 0x0) 09:08:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair(0x4, 0x805, 0x7f, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000003c00), &(0x7f0000003c40)=0x18) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="aa"], 0x1) setsockopt$inet_int(r2, 0x0, 0x15, &(0x7f0000000040)=0x7, 0x4) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfffffcbe) sendmsg(r0, &(0x7f0000003bc0)={&(0x7f0000000340)=@nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x2010}, 0x80, &(0x7f0000001780)=[{&(0x7f0000001740)="ae2130f429385d3e4ecc5e66f3aecb0f13b75434edd0722b2a475dc7b4e908bc11b26176d379fe8719aefedd8a15c9d3009ecbc3779062e946074fd7", 0x3c}], 0x1}, 0x8014) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000080)={0x5}, 0x4) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'pids'}]}, 0xffffefff000) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@sco, &(0x7f0000000100)=0x80, 0x800) socket$alg(0x26, 0x5, 0x0) 09:08:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000001240)="0a5c2d0240316285717070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x218, 0x0, 0x0, 0x0, @dev, @multicast2}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000140)) 09:08:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mtu(r0, 0x0, 0xf, &(0x7f0000000200), 0x4) 09:08:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mtu(r0, 0x0, 0xf, &(0x7f0000000200), 0x4) 09:08:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000001240)="0a5c2d0240316285717070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x218, 0x0, 0x0, 0x0, @dev, @multicast2}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000140)) [ 264.395454] audit: type=1804 audit(1544864909.102:36): pid=13643 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir077317283/syzkaller.TxFADm/69/memory.events" dev="sda1" ino=16737 res=1 09:08:29 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) shutdown(r0, 0x0) [ 264.581985] audit: type=1804 audit(1544864909.192:37): pid=13654 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir188717650/syzkaller.CpAmYj/239/memory.events" dev="sda1" ino=16833 res=1 09:08:29 executing program 1: r0 = socket(0x15, 0x80005, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") getsockopt(r0, 0x200000000114, 0x271b, 0x0, &(0x7f0000000000)) 09:08:29 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)="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", 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x8) 09:08:29 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000180), &(0x7f0000000200)=0x60) 09:08:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair(0x4, 0x805, 0x7f, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000003c00), &(0x7f0000003c40)=0x18) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="aa"], 0x1) setsockopt$inet_int(r2, 0x0, 0x15, &(0x7f0000000040)=0x7, 0x4) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfffffcbe) sendmsg(r0, &(0x7f0000003bc0)={&(0x7f0000000340)=@nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x2010}, 0x80, &(0x7f0000001780)=[{&(0x7f0000001740)="ae2130f429385d3e4ecc5e66f3aecb0f13b75434edd0722b2a475dc7b4e908bc11b26176d379fe8719aefedd8a15c9d3009ecbc3779062e946074fd7", 0x3c}], 0x1}, 0x8014) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000080)={0x5}, 0x4) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'pids'}]}, 0xffffefff000) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@sco, &(0x7f0000000100)=0x80, 0x800) socket$alg(0x26, 0x5, 0x0) 09:08:29 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) shutdown(r0, 0x0) 09:08:30 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair(0x4, 0x805, 0x7f, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000003c00), &(0x7f0000003c40)=0x18) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="aa"], 0x1) setsockopt$inet_int(r2, 0x0, 0x15, &(0x7f0000000040)=0x7, 0x4) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfffffcbe) sendmsg(r0, &(0x7f0000003bc0)={&(0x7f0000000340)=@nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x2010}, 0x80, &(0x7f0000001780)=[{&(0x7f0000001740)="ae2130f429385d3e4ecc5e66f3aecb0f13b75434edd0722b2a475dc7b4e908bc11b26176d379fe8719aefedd8a15c9d3009ecbc3779062e946074fd7", 0x3c}], 0x1}, 0x8014) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000080)={0x5}, 0x4) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'pids'}]}, 0xffffefff000) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@sco, &(0x7f0000000100)=0x80, 0x800) socket$alg(0x26, 0x5, 0x0) 09:08:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair(0x4, 0x805, 0x7f, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000003c00), &(0x7f0000003c40)=0x18) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="aa"], 0x1) setsockopt$inet_int(r2, 0x0, 0x15, &(0x7f0000000040)=0x7, 0x4) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfffffcbe) sendmsg(r0, &(0x7f0000003bc0)={&(0x7f0000000340)=@nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x2010}, 0x80, &(0x7f0000001780)=[{&(0x7f0000001740)="ae2130f429385d3e4ecc5e66f3aecb0f13b75434edd0722b2a475dc7b4e908bc11b26176d379fe8719aefedd8a15c9d3009ecbc3779062e946074fd7", 0x3c}], 0x1}, 0x8014) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000080)={0x5}, 0x4) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'pids'}]}, 0xffffefff000) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@sco, &(0x7f0000000100)=0x80, 0x800) socket$alg(0x26, 0x5, 0x0) 09:08:30 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) shutdown(r0, 0x0) 09:08:30 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000180), &(0x7f0000000200)=0x60) [ 265.518168] audit: type=1804 audit(1544864910.222:38): pid=13692 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir340081726/syzkaller.Udr8xE/222/memory.events" dev="sda1" ino=16993 res=1 09:08:30 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000180), &(0x7f0000000200)=0x60) 09:08:30 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) shutdown(r0, 0x0) 09:08:30 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000180), &(0x7f0000000200)=0x60) 09:08:30 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ppoll(&(0x7f00000000c0)=[{r0, 0x480}], 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4000000000003fb, 0x0) [ 265.899532] audit: type=1804 audit(1544864910.602:39): pid=13710 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir188717650/syzkaller.CpAmYj/240/memory.events" dev="sda1" ino=17009 res=1 [ 266.016976] audit: type=1804 audit(1544864910.722:40): pid=13714 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir077317283/syzkaller.TxFADm/70/memory.events" dev="sda1" ino=16577 res=1 09:08:32 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)="2e2f6367726f75702e63707500e5468f0f9452a96ff64ae2c3b944fe2989cfc7d1e5368b7af79b25cf9e90adfa311dec4d67aff9a3539013580e01a7c2aed25ae7fab7bfdaf65f38ab9b79081f425f64b80a00005cff886fed5af7d01c2dac68a8376bb371b58a4a5ff8f0119a37bdef2df50e95410957abdb0e827c50d62d2cc7f15ba44f2eab8a33d78b0ca40d7e81becb47fcd1aabb536675ca48ab2160fdfd0d0cfc1b1715f7bdce79c9cd493d81f2a393d5ab70d4291acfd76bd4106993644ea162c00e7f623fa21a9b7eb15a9cb6ebfe8328e406c2b062c0419550f5fed4f35ee0157c5f7079e9b689cd336a7589d1a10f5ec08cc10efd299929a7234c87fe5df1f7e09989b2826da61767b592d859d5199df8bb40faccc29b5e0436ea6e2ebc55ee5069bbf51f6c05919ed42bed163eb58447fbe711ecd6440f32d5a071c3998dfc99f6567bab8c5b6cd27c21ad04d780b000e63dd8e716fd9e3fb4aef78097df26c180f912a11b436cd8274daca616a2bf2d921a9cd8c9a477941f5e11ca72f3ce68aa5a385a3975760b972c0e7e7d7d456969477db6ed2ed48b0a29bc8ef4dfc208fe21bb1a6fb868", 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x8) 09:08:32 executing program 5: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000180)=@sco, &(0x7f0000000200)=0x80, 0x800) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x680, 0x280, 0x280, 0x370, 0x478, 0x280, 0x5d8, 0x5d8, 0x5d8, 0x5d8, 0x5d8, 0x6, &(0x7f0000000240), {[{{@ipv6={@ipv4={[], [], @multicast1}, @local, [0x0, 0xffffffff, 0xffffffff, 0xffffffff], [0xff, 0xff, 0xff000000], 'gretap0\x00', 'bond0\x00', {0xff}, {0xff}, 0x2b, 0x4}, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x110, 0x140, 0x0, {}, [@common=@dst={0x48, 'dst\x00', 0x0, {0x5, 0x0, 0x1, [0x25ec, 0x9, 0x3f, 0x7, 0x400, 0x7, 0x1000, 0x79ed, 0x2, 0x9, 0xfdd, 0x7, 0x4, 0xffff, 0x8, 0x4], 0xd}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x4, 0x100000001, 0x1}, {0x3, 0x5, 0x6}, 0x1, 0x6}}}, {{@ipv6={@remote, @mcast2, [0xffffffff, 0xff, 0xffffffff, 0xffffffff], [0xffffffff, 0xffffffff, 0xff000000, 0xff0000ff], 'dummy0\x00', 'rose0\x00', {0xff}, {}, 0xbf, 0x3, 0x1, 0x2}, 0x0, 0xc8, 0xf0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @ipv4={[], [], @local}, [0xffffffff, 0xffffffff, 0xffffff00, 0xffffff00], [0xffffffff, 0xffffffff, 0xff, 0xffffff00], 'ip6_vti0\x00', 'bridge0\x00', {0xff}, {}, 0x3b, 0x80, 0x1, 0x40}, 0x0, 0xc8, 0x108}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x5, 0x1, "1fcfd5b65cf0dcf727cf7bdeba16cd7249242c0b13cc30b2beb83f8c1da3"}}}, {{@ipv6={@local, @local, [0xffffffff, 0x0, 0xffffffff], [0xffffff00, 0xffffffff, 0x0, 0xffffffff], 'ip6tnl0\x00', 'nr0\x00', {0xff}, {}, 0x11, 0x0, 0x4, 0x40}, 0x0, 0xf8, 0x138, 0x0, {}, [@common=@unspec=@realm={0x30, 'realm\x00', 0x0, {0x8, 0xffffffff, 0x1}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x80000000, 0x28, "d548fe14f197b7ebf12115934b3d7c40b1d9b862d58bd9ace7a2d454b347"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6e0) r1 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@ethernet, &(0x7f0000000080)=0x80) pwrite64(r1, &(0x7f00000000c0)="c141e1e7ce41cd63547f07af339685ed3e7d9556ca37c9dc84f9fe5a9a1f59bfae9926b0d6aa4f625045d44bea3b58f3083802a385db9d807a912bc545cb1ca608e36944a9e76bf1fc2abf315a440b3a2ae1e6646fe8ac41ff5e8d6282d72420d302a597d8cc5f3f8d85994497539503b4cd2b79f4abf870a36da2b228441a08a094b93c1becf6a6e9490a3f", 0x8c, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000a00), &(0x7f0000000a40)=0x10) pipe(&(0x7f00001d1000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f000050c000)=[{&(0x7f000056affd)="f0ebad", 0x3}], 0x1, 0x0) readv(r2, &(0x7f00000fa000)=[{&(0x7f0000514fff)=""/3, 0x3}], 0x1) 09:08:32 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ppoll(&(0x7f00000000c0)=[{r0, 0x480}], 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4000000000003fb, 0x0) 09:08:32 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ppoll(&(0x7f00000000c0)=[{r0, 0x480}], 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4000000000003fb, 0x0) 09:08:32 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair(0x4, 0x805, 0x7f, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000003c00), &(0x7f0000003c40)=0x18) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="aa"], 0x1) setsockopt$inet_int(r2, 0x0, 0x15, &(0x7f0000000040)=0x7, 0x4) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfffffcbe) sendmsg(r0, &(0x7f0000003bc0)={&(0x7f0000000340)=@nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x2010}, 0x80, &(0x7f0000001780)=[{&(0x7f0000001740)="ae2130f429385d3e4ecc5e66f3aecb0f13b75434edd0722b2a475dc7b4e908bc11b26176d379fe8719aefedd8a15c9d3009ecbc3779062e946074fd7", 0x3c}], 0x1}, 0x8014) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000080)={0x5}, 0x4) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'pids'}]}, 0xffffefff000) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@sco, &(0x7f0000000100)=0x80, 0x800) socket$alg(0x26, 0x5, 0x0) 09:08:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair(0x4, 0x805, 0x7f, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000003c00), &(0x7f0000003c40)=0x18) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="aa"], 0x1) setsockopt$inet_int(r2, 0x0, 0x15, &(0x7f0000000040)=0x7, 0x4) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfffffcbe) sendmsg(r0, &(0x7f0000003bc0)={&(0x7f0000000340)=@nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x2010}, 0x80, &(0x7f0000001780)=[{&(0x7f0000001740)="ae2130f429385d3e4ecc5e66f3aecb0f13b75434edd0722b2a475dc7b4e908bc11b26176d379fe8719aefedd8a15c9d3009ecbc3779062e946074fd7", 0x3c}], 0x1}, 0x8014) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000080)={0x5}, 0x4) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'pids'}]}, 0xffffefff000) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@sco, &(0x7f0000000100)=0x80, 0x800) socket$alg(0x26, 0x5, 0x0) 09:08:32 executing program 5: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000180)=@sco, &(0x7f0000000200)=0x80, 0x800) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x680, 0x280, 0x280, 0x370, 0x478, 0x280, 0x5d8, 0x5d8, 0x5d8, 0x5d8, 0x5d8, 0x6, &(0x7f0000000240), {[{{@ipv6={@ipv4={[], [], @multicast1}, @local, [0x0, 0xffffffff, 0xffffffff, 0xffffffff], [0xff, 0xff, 0xff000000], 'gretap0\x00', 'bond0\x00', {0xff}, {0xff}, 0x2b, 0x4}, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x110, 0x140, 0x0, {}, [@common=@dst={0x48, 'dst\x00', 0x0, {0x5, 0x0, 0x1, [0x25ec, 0x9, 0x3f, 0x7, 0x400, 0x7, 0x1000, 0x79ed, 0x2, 0x9, 0xfdd, 0x7, 0x4, 0xffff, 0x8, 0x4], 0xd}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x4, 0x100000001, 0x1}, {0x3, 0x5, 0x6}, 0x1, 0x6}}}, {{@ipv6={@remote, @mcast2, [0xffffffff, 0xff, 0xffffffff, 0xffffffff], [0xffffffff, 0xffffffff, 0xff000000, 0xff0000ff], 'dummy0\x00', 'rose0\x00', {0xff}, {}, 0xbf, 0x3, 0x1, 0x2}, 0x0, 0xc8, 0xf0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @ipv4={[], [], @local}, [0xffffffff, 0xffffffff, 0xffffff00, 0xffffff00], [0xffffffff, 0xffffffff, 0xff, 0xffffff00], 'ip6_vti0\x00', 'bridge0\x00', {0xff}, {}, 0x3b, 0x80, 0x1, 0x40}, 0x0, 0xc8, 0x108}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x5, 0x1, "1fcfd5b65cf0dcf727cf7bdeba16cd7249242c0b13cc30b2beb83f8c1da3"}}}, {{@ipv6={@local, @local, [0xffffffff, 0x0, 0xffffffff], [0xffffff00, 0xffffffff, 0x0, 0xffffffff], 'ip6tnl0\x00', 'nr0\x00', {0xff}, {}, 0x11, 0x0, 0x4, 0x40}, 0x0, 0xf8, 0x138, 0x0, {}, [@common=@unspec=@realm={0x30, 'realm\x00', 0x0, {0x8, 0xffffffff, 0x1}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x80000000, 0x28, "d548fe14f197b7ebf12115934b3d7c40b1d9b862d58bd9ace7a2d454b347"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6e0) r1 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@ethernet, &(0x7f0000000080)=0x80) pwrite64(r1, &(0x7f00000000c0)="c141e1e7ce41cd63547f07af339685ed3e7d9556ca37c9dc84f9fe5a9a1f59bfae9926b0d6aa4f625045d44bea3b58f3083802a385db9d807a912bc545cb1ca608e36944a9e76bf1fc2abf315a440b3a2ae1e6646fe8ac41ff5e8d6282d72420d302a597d8cc5f3f8d85994497539503b4cd2b79f4abf870a36da2b228441a08a094b93c1becf6a6e9490a3f", 0x8c, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000a00), &(0x7f0000000a40)=0x10) pipe(&(0x7f00001d1000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f000050c000)=[{&(0x7f000056affd)="f0ebad", 0x3}], 0x1, 0x0) readv(r2, &(0x7f00000fa000)=[{&(0x7f0000514fff)=""/3, 0x3}], 0x1) 09:08:32 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)="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", 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x8) 09:08:32 executing program 5: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000180)=@sco, &(0x7f0000000200)=0x80, 0x800) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x680, 0x280, 0x280, 0x370, 0x478, 0x280, 0x5d8, 0x5d8, 0x5d8, 0x5d8, 0x5d8, 0x6, &(0x7f0000000240), {[{{@ipv6={@ipv4={[], [], @multicast1}, @local, [0x0, 0xffffffff, 0xffffffff, 0xffffffff], [0xff, 0xff, 0xff000000], 'gretap0\x00', 'bond0\x00', {0xff}, {0xff}, 0x2b, 0x4}, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x110, 0x140, 0x0, {}, [@common=@dst={0x48, 'dst\x00', 0x0, {0x5, 0x0, 0x1, [0x25ec, 0x9, 0x3f, 0x7, 0x400, 0x7, 0x1000, 0x79ed, 0x2, 0x9, 0xfdd, 0x7, 0x4, 0xffff, 0x8, 0x4], 0xd}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x4, 0x100000001, 0x1}, {0x3, 0x5, 0x6}, 0x1, 0x6}}}, {{@ipv6={@remote, @mcast2, [0xffffffff, 0xff, 0xffffffff, 0xffffffff], [0xffffffff, 0xffffffff, 0xff000000, 0xff0000ff], 'dummy0\x00', 'rose0\x00', {0xff}, {}, 0xbf, 0x3, 0x1, 0x2}, 0x0, 0xc8, 0xf0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @ipv4={[], [], @local}, [0xffffffff, 0xffffffff, 0xffffff00, 0xffffff00], [0xffffffff, 0xffffffff, 0xff, 0xffffff00], 'ip6_vti0\x00', 'bridge0\x00', {0xff}, {}, 0x3b, 0x80, 0x1, 0x40}, 0x0, 0xc8, 0x108}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x5, 0x1, "1fcfd5b65cf0dcf727cf7bdeba16cd7249242c0b13cc30b2beb83f8c1da3"}}}, {{@ipv6={@local, @local, [0xffffffff, 0x0, 0xffffffff], [0xffffff00, 0xffffffff, 0x0, 0xffffffff], 'ip6tnl0\x00', 'nr0\x00', {0xff}, {}, 0x11, 0x0, 0x4, 0x40}, 0x0, 0xf8, 0x138, 0x0, {}, [@common=@unspec=@realm={0x30, 'realm\x00', 0x0, {0x8, 0xffffffff, 0x1}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x80000000, 0x28, "d548fe14f197b7ebf12115934b3d7c40b1d9b862d58bd9ace7a2d454b347"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6e0) r1 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@ethernet, &(0x7f0000000080)=0x80) pwrite64(r1, &(0x7f00000000c0)="c141e1e7ce41cd63547f07af339685ed3e7d9556ca37c9dc84f9fe5a9a1f59bfae9926b0d6aa4f625045d44bea3b58f3083802a385db9d807a912bc545cb1ca608e36944a9e76bf1fc2abf315a440b3a2ae1e6646fe8ac41ff5e8d6282d72420d302a597d8cc5f3f8d85994497539503b4cd2b79f4abf870a36da2b228441a08a094b93c1becf6a6e9490a3f", 0x8c, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000a00), &(0x7f0000000a40)=0x10) pipe(&(0x7f00001d1000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f000050c000)=[{&(0x7f000056affd)="f0ebad", 0x3}], 0x1, 0x0) readv(r2, &(0x7f00000fa000)=[{&(0x7f0000514fff)=""/3, 0x3}], 0x1) 09:08:32 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)="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", 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x8) 09:08:32 executing program 5: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000180)=@sco, &(0x7f0000000200)=0x80, 0x800) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x680, 0x280, 0x280, 0x370, 0x478, 0x280, 0x5d8, 0x5d8, 0x5d8, 0x5d8, 0x5d8, 0x6, &(0x7f0000000240), {[{{@ipv6={@ipv4={[], [], @multicast1}, @local, [0x0, 0xffffffff, 0xffffffff, 0xffffffff], [0xff, 0xff, 0xff000000], 'gretap0\x00', 'bond0\x00', {0xff}, {0xff}, 0x2b, 0x4}, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x110, 0x140, 0x0, {}, [@common=@dst={0x48, 'dst\x00', 0x0, {0x5, 0x0, 0x1, [0x25ec, 0x9, 0x3f, 0x7, 0x400, 0x7, 0x1000, 0x79ed, 0x2, 0x9, 0xfdd, 0x7, 0x4, 0xffff, 0x8, 0x4], 0xd}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x4, 0x100000001, 0x1}, {0x3, 0x5, 0x6}, 0x1, 0x6}}}, {{@ipv6={@remote, @mcast2, [0xffffffff, 0xff, 0xffffffff, 0xffffffff], [0xffffffff, 0xffffffff, 0xff000000, 0xff0000ff], 'dummy0\x00', 'rose0\x00', {0xff}, {}, 0xbf, 0x3, 0x1, 0x2}, 0x0, 0xc8, 0xf0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @ipv4={[], [], @local}, [0xffffffff, 0xffffffff, 0xffffff00, 0xffffff00], [0xffffffff, 0xffffffff, 0xff, 0xffffff00], 'ip6_vti0\x00', 'bridge0\x00', {0xff}, {}, 0x3b, 0x80, 0x1, 0x40}, 0x0, 0xc8, 0x108}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x5, 0x1, "1fcfd5b65cf0dcf727cf7bdeba16cd7249242c0b13cc30b2beb83f8c1da3"}}}, {{@ipv6={@local, @local, [0xffffffff, 0x0, 0xffffffff], [0xffffff00, 0xffffffff, 0x0, 0xffffffff], 'ip6tnl0\x00', 'nr0\x00', {0xff}, {}, 0x11, 0x0, 0x4, 0x40}, 0x0, 0xf8, 0x138, 0x0, {}, [@common=@unspec=@realm={0x30, 'realm\x00', 0x0, {0x8, 0xffffffff, 0x1}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x80000000, 0x28, "d548fe14f197b7ebf12115934b3d7c40b1d9b862d58bd9ace7a2d454b347"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6e0) r1 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@ethernet, &(0x7f0000000080)=0x80) pwrite64(r1, &(0x7f00000000c0)="c141e1e7ce41cd63547f07af339685ed3e7d9556ca37c9dc84f9fe5a9a1f59bfae9926b0d6aa4f625045d44bea3b58f3083802a385db9d807a912bc545cb1ca608e36944a9e76bf1fc2abf315a440b3a2ae1e6646fe8ac41ff5e8d6282d72420d302a597d8cc5f3f8d85994497539503b4cd2b79f4abf870a36da2b228441a08a094b93c1becf6a6e9490a3f", 0x8c, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000a00), &(0x7f0000000a40)=0x10) pipe(&(0x7f00001d1000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f000050c000)=[{&(0x7f000056affd)="f0ebad", 0x3}], 0x1, 0x0) readv(r2, &(0x7f00000fa000)=[{&(0x7f0000514fff)=""/3, 0x3}], 0x1) 09:08:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x5}, [@RTA_GATEWAY={0x8, 0x5, @loopback}]}, 0x24}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 268.246467] audit: type=1804 audit(1544864912.952:41): pid=13755 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir077317283/syzkaller.TxFADm/71/memory.events" dev="sda1" ino=17108 res=1 09:08:33 executing program 5: r0 = socket$inet6(0xa, 0x8000e, 0x2000000000) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000400)={&(0x7f0000000200)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/19, 0x13}, {0xffffffffffffffff}, {&(0x7f00000002c0)=""/217, 0xd9}], 0x3, 0x0, 0x0, 0x5}, 0x21) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000040)=0x2, &(0x7f0000000100)=0x2) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000880)={@empty, @ipv4={[], [], @rand_addr=0x3}, @mcast2, 0x9, 0x8001, 0x7fffffff, 0x400, 0x200, 0x40000, r1}) r2 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4d, &(0x7f0000000000)=0xfffffffffffffffe, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f00000007c0), &(0x7f0000000800)=0x4) unshare(0x40000000) r3 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000700)={r4, @in6={{0xa, 0x4e21, 0x20, @loopback, 0x400}}}, &(0x7f0000000680)=0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000540)={0x3, {{0xa, 0x4e21, 0x2, @remote, 0x9503}}}, 0x88) getsockopt$inet_int(r3, 0x0, 0xe, &(0x7f0000000080), &(0x7f0000000500)=0x4) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt(r2, 0x0, 0x401, &(0x7f00000006c0)="fee9f88657e2051d5260964d1415535e9e9d949d63e07e4239c394dcf7fa8193593952f84778a16bfae9674f", 0x2c) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000440)={@loopback, @mcast2, @dev={0xfe, 0x80, [], 0x12}, 0x7f, 0x6207, 0x0, 0x100, 0x1, 0x1600250, r1}) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xcb, &(0x7f00000000c0)={0x1, 0x7, 0x7, 0x4}, 0xc) [ 268.365935] IPVS: ftp: loaded support on port[0] = 21 [ 268.468814] IPVS: ftp: loaded support on port[0] = 21 [ 268.479249] audit: type=1804 audit(1544864913.182:42): pid=13760 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir188717650/syzkaller.CpAmYj/241/memory.events" dev="sda1" ino=17109 res=1 09:08:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x5}, [@RTA_GATEWAY={0x8, 0x5, @loopback}]}, 0x24}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:08:33 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ppoll(&(0x7f00000000c0)=[{r0, 0x480}], 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4000000000003fb, 0x0) 09:08:33 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ppoll(&(0x7f00000000c0)=[{r0, 0x480}], 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4000000000003fb, 0x0) 09:08:34 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000000001, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0xfffffffffffffffc}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x40800000002ffd}) 09:08:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x5}, [@RTA_GATEWAY={0x8, 0x5, @loopback}]}, 0x24}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 269.540919] device bond0 entered promiscuous mode [ 269.560964] device bond_slave_0 entered promiscuous mode [ 269.582903] device bond_slave_1 entered promiscuous mode 09:08:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000000c00)={&(0x7f00000005c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000b00)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000bc0)=""/45, 0x2d}, 0x0) 09:08:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ppoll(&(0x7f00000000c0)=[{r0, 0x480}], 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4000000000003fb, 0x0) 09:08:34 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ppoll(&(0x7f00000000c0)=[{r0, 0x480}], 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4000000000003fb, 0x0) [ 270.257021] 8021q: adding VLAN 0 to HW filter on device bond0 09:08:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x5}, [@RTA_GATEWAY={0x8, 0x5, @loopback}]}, 0x24}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:08:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000340)="95181c8871fd14df9432cfd99090edb19cd1b1ffa8", 0x15) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @local}, 0x8) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000e76000)="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", 0x5a9, 0x0, &(0x7f0000bc8ff0)={0x2, 0x4e20, @multicast1}, 0x10) 09:08:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000000c00)={&(0x7f00000005c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000b00)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000bc0)=""/45, 0x2d}, 0x0) 09:08:36 executing program 5: r0 = socket$inet6(0xa, 0x8000e, 0x2000000000) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000400)={&(0x7f0000000200)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/19, 0x13}, {0xffffffffffffffff}, {&(0x7f00000002c0)=""/217, 0xd9}], 0x3, 0x0, 0x0, 0x5}, 0x21) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000040)=0x2, &(0x7f0000000100)=0x2) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000880)={@empty, @ipv4={[], [], @rand_addr=0x3}, @mcast2, 0x9, 0x8001, 0x7fffffff, 0x400, 0x200, 0x40000, r1}) r2 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4d, &(0x7f0000000000)=0xfffffffffffffffe, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f00000007c0), &(0x7f0000000800)=0x4) unshare(0x40000000) r3 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000700)={r4, @in6={{0xa, 0x4e21, 0x20, @loopback, 0x400}}}, &(0x7f0000000680)=0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000540)={0x3, {{0xa, 0x4e21, 0x2, @remote, 0x9503}}}, 0x88) getsockopt$inet_int(r3, 0x0, 0xe, &(0x7f0000000080), &(0x7f0000000500)=0x4) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt(r2, 0x0, 0x401, &(0x7f00000006c0)="fee9f88657e2051d5260964d1415535e9e9d949d63e07e4239c394dcf7fa8193593952f84778a16bfae9674f", 0x2c) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000440)={@loopback, @mcast2, @dev={0xfe, 0x80, [], 0x12}, 0x7f, 0x6207, 0x0, 0x100, 0x1, 0x1600250, r1}) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xcb, &(0x7f00000000c0)={0x1, 0x7, 0x7, 0x4}, 0xc) 09:08:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000340)="95181c8871fd14df9432cfd99090edb19cd1b1ffa8", 0x15) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @local}, 0x8) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000e76000)="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", 0x5a9, 0x0, &(0x7f0000bc8ff0)={0x2, 0x4e20, @multicast1}, 0x10) 09:08:36 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000000001, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0xfffffffffffffffc}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x40800000002ffd}) 09:08:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000340)="95181c8871fd14df9432cfd99090edb19cd1b1ffa8", 0x15) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @local}, 0x8) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000e76000)="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", 0x5a9, 0x0, &(0x7f0000bc8ff0)={0x2, 0x4e20, @multicast1}, 0x10) 09:08:36 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000000001, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0xfffffffffffffffc}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x40800000002ffd}) 09:08:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000000c00)={&(0x7f00000005c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000b00)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000bc0)=""/45, 0x2d}, 0x0) [ 271.978770] device bond0 entered promiscuous mode [ 271.984181] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 271.993239] device bond_slave_0 entered promiscuous mode 09:08:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000340)="95181c8871fd14df9432cfd99090edb19cd1b1ffa8", 0x15) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @local}, 0x8) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000e76000)="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", 0x5a9, 0x0, &(0x7f0000bc8ff0)={0x2, 0x4e20, @multicast1}, 0x10) [ 272.040005] device bond_slave_1 entered promiscuous mode [ 272.040627] IPVS: ftp: loaded support on port[0] = 21 09:08:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000340)="95181c8871fd14df9432cfd99090edb19cd1b1ffa8", 0x15) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @local}, 0x8) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000e76000)="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", 0x5a9, 0x0, &(0x7f0000bc8ff0)={0x2, 0x4e20, @multicast1}, 0x10) 09:08:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000340)="95181c8871fd14df9432cfd99090edb19cd1b1ffa8", 0x15) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @local}, 0x8) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000e76000)="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", 0x5a9, 0x0, &(0x7f0000bc8ff0)={0x2, 0x4e20, @multicast1}, 0x10) 09:08:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000340)="95181c8871fd14df9432cfd99090edb19cd1b1ffa8", 0x15) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @local}, 0x8) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000e76000)="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", 0x5a9, 0x0, &(0x7f0000bc8ff0)={0x2, 0x4e20, @multicast1}, 0x10) 09:08:37 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001640)="24000000100007031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e28000000060affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 09:08:37 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02030609100000000000004c9e00000002001300faffffff000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5000000000005000000000005000500000000000a00000000000000ff17000000000000000000154c0000000017000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) [ 272.377248] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. [ 272.603827] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.613646] 8021q: adding VLAN 0 to HW filter on device bond0 09:08:37 executing program 5: r0 = socket$inet6(0xa, 0x8000e, 0x2000000000) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000400)={&(0x7f0000000200)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/19, 0x13}, {0xffffffffffffffff}, {&(0x7f00000002c0)=""/217, 0xd9}], 0x3, 0x0, 0x0, 0x5}, 0x21) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000040)=0x2, &(0x7f0000000100)=0x2) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000880)={@empty, @ipv4={[], [], @rand_addr=0x3}, @mcast2, 0x9, 0x8001, 0x7fffffff, 0x400, 0x200, 0x40000, r1}) r2 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4d, &(0x7f0000000000)=0xfffffffffffffffe, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f00000007c0), &(0x7f0000000800)=0x4) unshare(0x40000000) r3 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000700)={r4, @in6={{0xa, 0x4e21, 0x20, @loopback, 0x400}}}, &(0x7f0000000680)=0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000540)={0x3, {{0xa, 0x4e21, 0x2, @remote, 0x9503}}}, 0x88) getsockopt$inet_int(r3, 0x0, 0xe, &(0x7f0000000080), &(0x7f0000000500)=0x4) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt(r2, 0x0, 0x401, &(0x7f00000006c0)="fee9f88657e2051d5260964d1415535e9e9d949d63e07e4239c394dcf7fa8193593952f84778a16bfae9674f", 0x2c) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000440)={@loopback, @mcast2, @dev={0xfe, 0x80, [], 0x12}, 0x7f, 0x6207, 0x0, 0x100, 0x1, 0x1600250, r1}) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xcb, &(0x7f00000000c0)={0x1, 0x7, 0x7, 0x4}, 0xc) 09:08:37 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001640)="24000000100007031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e28000000060affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 09:08:37 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02030609100000000000004c9e00000002001300faffffff000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5000000000005000000000005000500000000000a00000000000000ff17000000000000000000154c0000000017000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) 09:08:37 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000000001, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0xfffffffffffffffc}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x40800000002ffd}) 09:08:37 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000000001, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0xfffffffffffffffc}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x40800000002ffd}) 09:08:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000000c00)={&(0x7f00000005c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000b00)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000bc0)=""/45, 0x2d}, 0x0) [ 272.796296] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. 09:08:37 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02030609100000000000004c9e00000002001300faffffff000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5000000000005000000000005000500000000000a00000000000000ff17000000000000000000154c0000000017000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) [ 272.852672] IPVS: ftp: loaded support on port[0] = 21 09:08:37 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001640)="24000000100007031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e28000000060affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 272.973736] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. 09:08:37 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02030609100000000000004c9e00000002001300faffffff000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5000000000005000000000005000500000000000a00000000000000ff17000000000000000000154c0000000017000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) 09:08:37 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001640)="24000000100007031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e28000000060affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 273.169188] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. 09:08:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r3}, &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x4, 0xffffffffa0028000}, 0x10, &(0x7f0000000140), 0x7c, &(0x7f0000000000)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x7c}}], 0x30}], 0x1, 0x0) 09:08:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 273.499731] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.516955] 8021q: adding VLAN 0 to HW filter on device bond0 09:08:38 executing program 5: r0 = socket$inet6(0xa, 0x8000e, 0x2000000000) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000400)={&(0x7f0000000200)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/19, 0x13}, {0xffffffffffffffff}, {&(0x7f00000002c0)=""/217, 0xd9}], 0x3, 0x0, 0x0, 0x5}, 0x21) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000040)=0x2, &(0x7f0000000100)=0x2) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000880)={@empty, @ipv4={[], [], @rand_addr=0x3}, @mcast2, 0x9, 0x8001, 0x7fffffff, 0x400, 0x200, 0x40000, r1}) r2 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4d, &(0x7f0000000000)=0xfffffffffffffffe, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f00000007c0), &(0x7f0000000800)=0x4) unshare(0x40000000) r3 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000700)={r4, @in6={{0xa, 0x4e21, 0x20, @loopback, 0x400}}}, &(0x7f0000000680)=0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000540)={0x3, {{0xa, 0x4e21, 0x2, @remote, 0x9503}}}, 0x88) getsockopt$inet_int(r3, 0x0, 0xe, &(0x7f0000000080), &(0x7f0000000500)=0x4) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt(r2, 0x0, 0x401, &(0x7f00000006c0)="fee9f88657e2051d5260964d1415535e9e9d949d63e07e4239c394dcf7fa8193593952f84778a16bfae9674f", 0x2c) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000440)={@loopback, @mcast2, @dev={0xfe, 0x80, [], 0x12}, 0x7f, 0x6207, 0x0, 0x100, 0x1, 0x1600250, r1}) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xcb, &(0x7f00000000c0)={0x1, 0x7, 0x7, 0x4}, 0xc) 09:08:38 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000280)={0x8}, 0x2) 09:08:38 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000000001, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0xfffffffffffffffc}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x40800000002ffd}) 09:08:38 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000000001, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0xfffffffffffffffc}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x40800000002ffd}) 09:08:38 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000280)={0x8}, 0x2) 09:08:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) close(r1) 09:08:38 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000280)={0x8}, 0x2) [ 273.829826] IPVS: ftp: loaded support on port[0] = 21 09:08:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) close(r1) 09:08:38 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000280)={0x8}, 0x2) 09:08:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) close(r1) 09:08:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r3}, &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x4, 0xffffffffa0028000}, 0x10, &(0x7f0000000140), 0x7c, &(0x7f0000000000)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x7c}}], 0x30}], 0x1, 0x0) 09:08:38 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x1100000000000000, 0x1100, 0xaa, 0x80fe}, 0x1b, 0x0}, 0x0) [ 274.404914] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.416131] 8021q: adding VLAN 0 to HW filter on device bond0 09:08:39 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x18}]}}}]}, 0x3c}}, 0x0) 09:08:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) close(r1) 09:08:39 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x1100000000000000, 0x1100, 0xaa, 0x80fe}, 0x1b, 0x0}, 0x0) 09:08:39 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuset.effective_mems\x00', 0x26e1, 0x0) unshare(0x20400) select(0x40, &(0x7f0000000140)={0x1f}, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) 09:08:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket(0x11, 0x40000000000003, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f0000000380)=@nfc={0x27, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1400000000000000010000002400000000000000"], 0x14}, 0x0) [ 274.630343] netlink: 'syz-executor1': attribute type 24 has an invalid length. 09:08:39 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f00000021c0)=[{&(0x7f0000000180)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "e9695a229aa6ca6db7aa0287fb72a50f19de05cca4eae969ec755f718776b1086f0e99eee6c6f9618e21efedcc16ef5c5c015c3b5f5f45f4397b29673bd4f2"}, 0x60, &(0x7f00000007c0), 0x0, &(0x7f0000000840)={0x10}, 0x10}], 0x1, 0x0) [ 274.681607] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) 09:08:39 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x1100000000000000, 0x1100, 0xaa, 0x80fe}, 0x1b, 0x0}, 0x0) 09:08:39 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x18}]}}}]}, 0x3c}}, 0x0) 09:08:39 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuset.effective_mems\x00', 0x26e1, 0x0) unshare(0x20400) select(0x40, &(0x7f0000000140)={0x1f}, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) 09:08:39 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000180)) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x74c, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[0x11], [], @multicast1}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x8000a0ffffffff}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) [ 274.842824] netlink: 'syz-executor1': attribute type 24 has an invalid length. [ 274.906396] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) 09:08:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r3}, &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x4, 0xffffffffa0028000}, 0x10, &(0x7f0000000140), 0x7c, &(0x7f0000000000)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x7c}}], 0x30}], 0x1, 0x0) 09:08:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket(0x11, 0x40000000000003, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f0000000380)=@nfc={0x27, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1400000000000000010000002400000000000000"], 0x14}, 0x0) 09:08:39 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x1100000000000000, 0x1100, 0xaa, 0x80fe}, 0x1b, 0x0}, 0x0) 09:08:39 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000180)) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x74c, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[0x11], [], @multicast1}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x8000a0ffffffff}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 09:08:39 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuset.effective_mems\x00', 0x26e1, 0x0) unshare(0x20400) select(0x40, &(0x7f0000000140)={0x1f}, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) 09:08:39 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x18}]}}}]}, 0x3c}}, 0x0) 09:08:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket(0x11, 0x40000000000003, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f0000000380)=@nfc={0x27, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1400000000000000010000002400000000000000"], 0x14}, 0x0) [ 275.137741] netlink: 'syz-executor1': attribute type 24 has an invalid length. 09:08:39 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000180)) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x74c, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[0x11], [], @multicast1}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x8000a0ffffffff}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 09:08:39 executing program 3: socket$inet6(0xa, 0x803, 0x3) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) accept(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000180)=0x80) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) r4 = socket(0x2, 0x1, 0x5) getsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f00000000c0), 0x2) socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r4, 0x111, 0x4, 0x0, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFMTU(r4, 0x8921, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='bpq0\x00') getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000002c0)={0x0, 0x6}, &(0x7f0000000300)=0x8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) getuid() getgid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000001200)=@filter={'filter\x00', 0xe, 0x7, 0x268, [0x0, 0x200004c0, 0x200007c0, 0x20000ba0], 0x0, &(0x7f0000000340), &(0x7f00000004c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x9, 0x10, 0x891f, 'vlan0\x00', 'dummy0\x00', 'yam0\x00', 'bond_slave_1\x00', @remote, [0x0, 0xff, 0xff], @remote, [0xff, 0x0, 0xff, 0x0, 0xff], 0x70, 0xe8, 0x118}, [@common=@nflog={'nflog\x00', 0x50, {{0x8d0, 0xe31f, 0x9, 0x0, 0x0, "14f64296307aa3f5a1022c2c8716544d8f2bc65939f144d6f37df3efd17432b897a003ecc209e348b0a2ff5823e642f51075f47e94f7d361479d2f8d9b92a206"}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x5, 0xfffffffffffffffe, 0x1, [{{{0x19, 0x50, 0x884c, 'lo\x00', 'bridge0\x00', 'lo\x00', 'erspan0\x00', @broadcast, [0x0, 0x0, 0xff, 0xff, 0x0, 0xff], @dev={[], 0x1e}, [0x0, 0x0, 0xff], 0x70, 0x70, 0xc0}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x1, 0x761f}}}}]}]}, 0x2e0) [ 275.187860] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) 09:08:39 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuset.effective_mems\x00', 0x26e1, 0x0) unshare(0x20400) select(0x40, &(0x7f0000000140)={0x1f}, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) 09:08:40 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x18}]}}}]}, 0x3c}}, 0x0) 09:08:40 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000180)) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x74c, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[0x11], [], @multicast1}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x8000a0ffffffff}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) [ 275.419761] netlink: 'syz-executor1': attribute type 24 has an invalid length. [ 275.461414] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) 09:08:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r3}, &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x4, 0xffffffffa0028000}, 0x10, &(0x7f0000000140), 0x7c, &(0x7f0000000000)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x7c}}], 0x30}], 0x1, 0x0) 09:08:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket(0x11, 0x40000000000003, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f0000000380)=@nfc={0x27, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1400000000000000010000002400000000000000"], 0x14}, 0x0) 09:08:40 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@setneightbl={0x1c, 0x43, 0x301, 0x0, 0x0, {0xa}, [@NDTA_NAME={0x8, 0x1, '\x00'}]}, 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") 09:08:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair(0x0, 0x0, 0x27b1, &(0x7f00000009c0)) listen(r1, 0xfc0004) r2 = accept4(r1, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x10, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) ioctl$sock_bt(r2, 0x8907, &(0x7f00000006c0)) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") 09:08:40 executing program 3: socket$inet6(0xa, 0x803, 0x3) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) accept(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000180)=0x80) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) r4 = socket(0x2, 0x1, 0x5) getsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f00000000c0), 0x2) socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r4, 0x111, 0x4, 0x0, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFMTU(r4, 0x8921, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='bpq0\x00') getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000002c0)={0x0, 0x6}, &(0x7f0000000300)=0x8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) getuid() getgid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000001200)=@filter={'filter\x00', 0xe, 0x7, 0x268, [0x0, 0x200004c0, 0x200007c0, 0x20000ba0], 0x0, &(0x7f0000000340), &(0x7f00000004c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x9, 0x10, 0x891f, 'vlan0\x00', 'dummy0\x00', 'yam0\x00', 'bond_slave_1\x00', @remote, [0x0, 0xff, 0xff], @remote, [0xff, 0x0, 0xff, 0x0, 0xff], 0x70, 0xe8, 0x118}, [@common=@nflog={'nflog\x00', 0x50, {{0x8d0, 0xe31f, 0x9, 0x0, 0x0, "14f64296307aa3f5a1022c2c8716544d8f2bc65939f144d6f37df3efd17432b897a003ecc209e348b0a2ff5823e642f51075f47e94f7d361479d2f8d9b92a206"}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x5, 0xfffffffffffffffe, 0x1, [{{{0x19, 0x50, 0x884c, 'lo\x00', 'bridge0\x00', 'lo\x00', 'erspan0\x00', @broadcast, [0x0, 0x0, 0xff, 0xff, 0x0, 0xff], @dev={[], 0x1e}, [0x0, 0x0, 0xff], 0x70, 0x70, 0xc0}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x1, 0x761f}}}}]}]}, 0x2e0) 09:08:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000600)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x1, 0x0, &(0x7f00000050c0)={0x77359400}) 09:08:40 executing program 0: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 09:08:40 executing program 3: socket$inet6(0xa, 0x803, 0x3) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) accept(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000180)=0x80) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) r4 = socket(0x2, 0x1, 0x5) getsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f00000000c0), 0x2) socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r4, 0x111, 0x4, 0x0, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFMTU(r4, 0x8921, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='bpq0\x00') getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000002c0)={0x0, 0x6}, &(0x7f0000000300)=0x8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) getuid() getgid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000001200)=@filter={'filter\x00', 0xe, 0x7, 0x268, [0x0, 0x200004c0, 0x200007c0, 0x20000ba0], 0x0, &(0x7f0000000340), &(0x7f00000004c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x9, 0x10, 0x891f, 'vlan0\x00', 'dummy0\x00', 'yam0\x00', 'bond_slave_1\x00', @remote, [0x0, 0xff, 0xff], @remote, [0xff, 0x0, 0xff, 0x0, 0xff], 0x70, 0xe8, 0x118}, [@common=@nflog={'nflog\x00', 0x50, {{0x8d0, 0xe31f, 0x9, 0x0, 0x0, "14f64296307aa3f5a1022c2c8716544d8f2bc65939f144d6f37df3efd17432b897a003ecc209e348b0a2ff5823e642f51075f47e94f7d361479d2f8d9b92a206"}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x5, 0xfffffffffffffffe, 0x1, [{{{0x19, 0x50, 0x884c, 'lo\x00', 'bridge0\x00', 'lo\x00', 'erspan0\x00', @broadcast, [0x0, 0x0, 0xff, 0xff, 0x0, 0xff], @dev={[], 0x1e}, [0x0, 0x0, 0xff], 0x70, 0x70, 0xc0}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x1, 0x761f}}}}]}]}, 0x2e0) 09:08:41 executing program 0: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 09:08:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair(0x0, 0x0, 0x27b1, &(0x7f00000009c0)) listen(r1, 0xfc0004) r2 = accept4(r1, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x10, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) ioctl$sock_bt(r2, 0x8907, &(0x7f00000006c0)) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") 09:08:41 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@setneightbl={0x1c, 0x43, 0x301, 0x0, 0x0, {0xa}, [@NDTA_NAME={0x8, 0x1, '\x00'}]}, 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") 09:08:41 executing program 0: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 09:08:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000600)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x1, 0x0, &(0x7f00000050c0)={0x77359400}) 09:08:41 executing program 3: socket$inet6(0xa, 0x803, 0x3) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) accept(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000180)=0x80) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) r4 = socket(0x2, 0x1, 0x5) getsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f00000000c0), 0x2) socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r4, 0x111, 0x4, 0x0, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFMTU(r4, 0x8921, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='bpq0\x00') getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000002c0)={0x0, 0x6}, &(0x7f0000000300)=0x8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) getuid() getgid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000001200)=@filter={'filter\x00', 0xe, 0x7, 0x268, [0x0, 0x200004c0, 0x200007c0, 0x20000ba0], 0x0, &(0x7f0000000340), &(0x7f00000004c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x9, 0x10, 0x891f, 'vlan0\x00', 'dummy0\x00', 'yam0\x00', 'bond_slave_1\x00', @remote, [0x0, 0xff, 0xff], @remote, [0xff, 0x0, 0xff, 0x0, 0xff], 0x70, 0xe8, 0x118}, [@common=@nflog={'nflog\x00', 0x50, {{0x8d0, 0xe31f, 0x9, 0x0, 0x0, "14f64296307aa3f5a1022c2c8716544d8f2bc65939f144d6f37df3efd17432b897a003ecc209e348b0a2ff5823e642f51075f47e94f7d361479d2f8d9b92a206"}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x5, 0xfffffffffffffffe, 0x1, [{{{0x19, 0x50, 0x884c, 'lo\x00', 'bridge0\x00', 'lo\x00', 'erspan0\x00', @broadcast, [0x0, 0x0, 0xff, 0xff, 0x0, 0xff], @dev={[], 0x1e}, [0x0, 0x0, 0xff], 0x70, 0x70, 0xc0}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x1, 0x761f}}}}]}]}, 0x2e0) 09:08:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair(0x0, 0x0, 0x27b1, &(0x7f00000009c0)) listen(r1, 0xfc0004) r2 = accept4(r1, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x10, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) ioctl$sock_bt(r2, 0x8907, &(0x7f00000006c0)) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") 09:08:41 executing program 0: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 09:08:41 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@setneightbl={0x1c, 0x43, 0x301, 0x0, 0x0, {0xa}, [@NDTA_NAME={0x8, 0x1, '\x00'}]}, 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") 09:08:41 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={0x0, @loopback, @dev}, &(0x7f0000000200)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @rand_addr, @local}, &(0x7f0000000280)=0xc) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000300)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f00000005c0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001040)={{{@in=@multicast1, @in6=@mcast2}}, {{@in6=@remote}, 0x0, @in=@local}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000001280)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000001400)) accept(r0, &(0x7f0000001440)=@hci, &(0x7f00000014c0)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001500)={'team0\x00'}) accept4$packet(0xffffffffffffff9c, &(0x7f0000001780), &(0x7f00000017c0)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) accept$packet(0xffffffffffffff9c, &(0x7f0000001a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001a40)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001a80)={{{@in=@multicast1, @in=@empty}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000001b80)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000001c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001c40)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001ec0)={{{@in=@multicast1, @in=@broadcast}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6}}, &(0x7f0000001fc0)=0xe8) accept$packet(r1, &(0x7f00000020c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002100)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000005d80)) accept$packet(0xffffffffffffff9c, &(0x7f0000005dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000005e00)=0x14) accept$packet(0xffffffffffffff9c, &(0x7f0000008c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000008cc0)=0x14) recvmmsg(r1, &(0x7f000000a2c0)=[{{&(0x7f0000008d00)=@ll, 0x80, &(0x7f0000009200)=[{0x0}, {&(0x7f0000008e40)=""/95, 0x5f}, {&(0x7f0000008ec0)}, {&(0x7f0000008f00)=""/32, 0x20}, {&(0x7f0000008f40)=""/12, 0xc}, {&(0x7f0000008f80)=""/217, 0xd9}, {&(0x7f0000009080)=""/96, 0x60}, {&(0x7f0000009100)=""/37, 0x25}, {&(0x7f0000009140)=""/173, 0xad}], 0x9, &(0x7f00000092c0)=""/4096, 0x1000}, 0x5}], 0x1, 0x100, &(0x7f000000a300)={0x0, 0x989680}) getpeername$packet(0xffffffffffffff9c, 0x0, &(0x7f000000a380)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f000000a3c0)={@multicast2, @dev}, &(0x7f000000a400)=0xc) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, 0x0, &(0x7f000000a480)) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000018100)={&(0x7f0000017740)={0x58, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) 09:08:41 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="1d5c2d023c126285718070") r1 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000000c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@remote, 0x0, 0xff}, 0x0, @in6=@mcast1}}, 0xe8) close(r1) [ 277.099971] netlink: 'syz-executor2': attribute type 3 has an invalid length. 09:08:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) 09:08:41 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="1d5c2d023c126285718070") r1 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000000c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@remote, 0x0, 0xff}, 0x0, @in6=@mcast1}}, 0xe8) close(r1) [ 277.183388] netlink: 'syz-executor2': attribute type 3 has an invalid length. 09:08:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair(0x0, 0x0, 0x27b1, &(0x7f00000009c0)) listen(r1, 0xfc0004) r2 = accept4(r1, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x10, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) ioctl$sock_bt(r2, 0x8907, &(0x7f00000006c0)) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") 09:08:41 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@setneightbl={0x1c, 0x43, 0x301, 0x0, 0x0, {0xa}, [@NDTA_NAME={0x8, 0x1, '\x00'}]}, 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") [ 277.255665] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 09:08:42 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="1d5c2d023c126285718070") r1 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000000c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@remote, 0x0, 0xff}, 0x0, @in6=@mcast1}}, 0xe8) close(r1) 09:08:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000600)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x1, 0x0, &(0x7f00000050c0)={0x77359400}) 09:08:42 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="1d5c2d023c126285718070") r1 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000000c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@remote, 0x0, 0xff}, 0x0, @in6=@mcast1}}, 0xe8) close(r1) 09:08:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) 09:08:42 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="1d5c2d023c126285718070") r1 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000000c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@remote, 0x0, 0xff}, 0x0, @in6=@mcast1}}, 0xe8) close(r1) 09:08:42 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="1d5c2d023c126285718070") r1 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000000c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@remote, 0x0, 0xff}, 0x0, @in6=@mcast1}}, 0xe8) close(r1) 09:08:42 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020a04000700000000009300125403620500180005cebafc22020000000000001ac600b2000000000000000000000000000000000a000028"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) 09:08:42 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="1d5c2d023c126285718070") r1 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000000c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@remote, 0x0, 0xff}, 0x0, @in6=@mcast1}}, 0xe8) close(r1) 09:08:42 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="1d5c2d023c126285718070") r1 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000000c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@remote, 0x0, 0xff}, 0x0, @in6=@mcast1}}, 0xe8) close(r1) 09:08:42 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="1d5c2d023c126285718070") r1 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000000c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@remote, 0x0, 0xff}, 0x0, @in6=@mcast1}}, 0xe8) close(r1) [ 277.822124] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 09:08:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) 09:08:42 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020a04000700000000009300125403620500180005cebafc22020000000000001ac600b2000000000000000000000000000000000a000028"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) 09:08:42 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="1d5c2d023c126285718070") r1 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000000c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@remote, 0x0, 0xff}, 0x0, @in6=@mcast1}}, 0xe8) close(r1) [ 278.073904] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 09:08:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000600)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x1, 0x0, &(0x7f00000050c0)={0x77359400}) 09:08:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x100000000805, 0x0) listen(r1, 0x200000003d) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040)=0x42d0, 0x4) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000745ffc), &(0x7f0000b96000)=0x4) 09:08:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001000)={0x10000}, 0x10) 09:08:43 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020a04000700000000009300125403620500180005cebafc22020000000000001ac600b2000000000000000000000000000000000a000028"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) 09:08:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) 09:08:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") unshare(0x8000400) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @broadcast}, 0x1}}, 0x26) getpeername(r2, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000080)=0x80) 09:08:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001000)={0x10000}, 0x10) [ 278.707767] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 09:08:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x100000000805, 0x0) listen(r1, 0x200000003d) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040)=0x42d0, 0x4) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000745ffc), &(0x7f0000b96000)=0x4) 09:08:43 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020a04000700000000009300125403620500180005cebafc22020000000000001ac600b2000000000000000000000000000000000a000028"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) 09:08:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") unshare(0x8000400) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @broadcast}, 0x1}}, 0x26) getpeername(r2, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000080)=0x80) 09:08:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="8a"], 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) 09:08:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001000)={0x10000}, 0x10) [ 279.020361] audit: type=1804 audit(1544864923.722:43): pid=14252 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir340081726/syzkaller.Udr8xE/251/memory.events" dev="sda1" ino=17174 res=1 [ 279.141458] audit: type=1804 audit(1544864923.772:44): pid=14254 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir340081726/syzkaller.Udr8xE/251/memory.events" dev="sda1" ino=17174 res=1 09:08:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001000)={0x10000}, 0x10) 09:08:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000051c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000005640)={&(0x7f0000005200)={0x1c, r1, 0x101, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) 09:08:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x100000000805, 0x0) listen(r1, 0x200000003d) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040)=0x42d0, 0x4) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000745ffc), &(0x7f0000b96000)=0x4) 09:08:44 executing program 1: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) 09:08:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") unshare(0x8000400) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @broadcast}, 0x1}}, 0x26) getpeername(r2, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000080)=0x80) 09:08:44 executing program 3: unshare(0x40000000) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f00000056c0)={&(0x7f0000000100)=@ipv6_newaddr={0x40, 0x14, 0x207a732b0fd41b49, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @ipv4}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}}, 0x0) 09:08:44 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x6, 0x8000031, 0xffffffffffffffff, 0x0) getsockopt$bt_hci(r0, 0x0, 0x32, &(0x7f00000022c0)=""/4096, &(0x7f0000000000)=0x1000) [ 279.685709] IPVS: ftp: loaded support on port[0] = 21 09:08:44 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x7ff800028, 0x0, 0x0, 0xfffff008}, {0x6}]}, 0x10) 09:08:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x100000000805, 0x0) listen(r1, 0x200000003d) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040)=0x42d0, 0x4) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000745ffc), &(0x7f0000b96000)=0x4) 09:08:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") unshare(0x8000400) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @broadcast}, 0x1}}, 0x26) getpeername(r2, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000080)=0x80) 09:08:44 executing program 1: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) 09:08:44 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x6, 0x8000031, 0xffffffffffffffff, 0x0) getsockopt$bt_hci(r0, 0x0, 0x32, &(0x7f00000022c0)=""/4096, &(0x7f0000000000)=0x1000) 09:08:44 executing program 1: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) 09:08:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)="68756765746c622e324d2a2e75736167f8ffffffffffffff746573", 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x4, 0x8012, r0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r2, &(0x7f0000000980), 0xffffff4d) close(r2) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="f3"], 0x1) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) [ 279.987237] IPVS: ftp: loaded support on port[0] = 21 09:08:44 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x23, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x108) 09:08:44 executing program 1: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) 09:08:44 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x6, 0x8000031, 0xffffffffffffffff, 0x0) getsockopt$bt_hci(r0, 0x0, 0x32, &(0x7f00000022c0)=""/4096, &(0x7f0000000000)=0x1000) 09:08:44 executing program 3: unshare(0x40000000) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f00000056c0)={&(0x7f0000000100)=@ipv6_newaddr={0x40, 0x14, 0x207a732b0fd41b49, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @ipv4}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}}, 0x0) 09:08:44 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x7ff800028, 0x0, 0x0, 0xfffff008}, {0x6}]}, 0x10) 09:08:44 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) 09:08:44 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x23, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x108) 09:08:44 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x6, 0x8000031, 0xffffffffffffffff, 0x0) getsockopt$bt_hci(r0, 0x0, 0x32, &(0x7f00000022c0)=""/4096, &(0x7f0000000000)=0x1000) 09:08:45 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x7ff800028, 0x0, 0x0, 0xfffff008}, {0x6}]}, 0x10) 09:08:45 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) [ 280.390777] IPVS: ftp: loaded support on port[0] = 21 09:08:45 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x23, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x108) 09:08:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)="68756765746c622e324d2a2e75736167f8ffffffffffffff746573", 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x4, 0x8012, r0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r2, &(0x7f0000000980), 0xffffff4d) close(r2) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="f3"], 0x1) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 09:08:45 executing program 5: unshare(0x40000000) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f00000056c0)={&(0x7f0000000100)=@ipv6_newaddr={0x40, 0x14, 0x207a732b0fd41b49, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @ipv4}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}}, 0x0) 09:08:45 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x7ff800028, 0x0, 0x0, 0xfffff008}, {0x6}]}, 0x10) 09:08:45 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) [ 280.632417] IPVS: ftp: loaded support on port[0] = 21 09:08:45 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x23, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x108) 09:08:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000080)=@fragment={0x0, 0x0, 0x4}, 0x8) 09:08:45 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) 09:08:45 executing program 3: unshare(0x40000000) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f00000056c0)={&(0x7f0000000100)=@ipv6_newaddr={0x40, 0x14, 0x207a732b0fd41b49, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @ipv4}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}}, 0x0) [ 280.864700] IPVS: ftp: loaded support on port[0] = 21 09:08:45 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x10c, 0x5, &(0x7f0000000040)=0xff, 0x4) 09:08:45 executing program 4: ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x201, 0x0, 0x0, 0x2}, 0x20) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$alg(r3, &(0x7f0000005680)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="81", 0x1}], 0x1}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 09:08:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000080)=@fragment={0x0, 0x0, 0x4}, 0x8) 09:08:45 executing program 5: unshare(0x40000000) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f00000056c0)={&(0x7f0000000100)=@ipv6_newaddr={0x40, 0x14, 0x207a732b0fd41b49, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @ipv4}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}}, 0x0) [ 281.130096] IPVS: ftp: loaded support on port[0] = 21 09:08:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)="68756765746c622e324d2a2e75736167f8ffffffffffffff746573", 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x4, 0x8012, r0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r2, &(0x7f0000000980), 0xffffff4d) close(r2) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="f3"], 0x1) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 09:08:45 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x10c, 0x5, &(0x7f0000000040)=0xff, 0x4) 09:08:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000080)=@fragment={0x0, 0x0, 0x4}, 0x8) 09:08:45 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x10c, 0x5, &(0x7f0000000040)=0xff, 0x4) 09:08:46 executing program 3: unshare(0x40000000) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f00000056c0)={&(0x7f0000000100)=@ipv6_newaddr={0x40, 0x14, 0x207a732b0fd41b49, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @ipv4}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}}, 0x0) 09:08:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000080)=@fragment={0x0, 0x0, 0x4}, 0x8) 09:08:46 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x10c, 0x5, &(0x7f0000000040)=0xff, 0x4) [ 281.413819] IPVS: ftp: loaded support on port[0] = 21 09:08:46 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000005d40)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000880)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x4, @mcast1}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) 09:08:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") connect$inet6(r0, &(0x7f0000000100), 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) 09:08:46 executing program 5: unshare(0x40000000) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f00000056c0)={&(0x7f0000000100)=@ipv6_newaddr={0x40, 0x14, 0x207a732b0fd41b49, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @ipv4}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}}, 0x0) 09:08:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x9, 0x6}]]}}}]}, 0x38}}, 0x0) [ 281.595864] netlink: 'syz-executor4': attribute type 4 has an invalid length. [ 281.670766] IPVS: ftp: loaded support on port[0] = 21 09:08:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") connect$inet6(r0, &(0x7f0000000100), 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) 09:08:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)="68756765746c622e324d2a2e75736167f8ffffffffffffff746573", 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x4, 0x8012, r0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r2, &(0x7f0000000980), 0xffffff4d) close(r2) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="f3"], 0x1) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) [ 281.705745] netlink: 'syz-executor1': attribute type 9 has an invalid length. 09:08:46 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2, 0x400000010031, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000180), 0x8) getsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000001480)=""/4096, &(0x7f0000000000)=0x1000) 09:08:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x9, 0x6}]]}}}]}, 0x38}}, 0x0) 09:08:46 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000005d40)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000880)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x4, @mcast1}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) 09:08:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") connect$inet6(r0, &(0x7f0000000100), 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) 09:08:46 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2, 0x400000010031, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000180), 0x8) getsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000001480)=""/4096, &(0x7f0000000000)=0x1000) [ 281.989717] netlink: 'syz-executor1': attribute type 9 has an invalid length. [ 282.013813] netlink: 'syz-executor4': attribute type 4 has an invalid length. 09:08:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") connect$inet6(r0, &(0x7f0000000100), 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) 09:08:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x9, 0x6}]]}}}]}, 0x38}}, 0x0) 09:08:46 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2, 0x400000010031, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000180), 0x8) getsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000001480)=""/4096, &(0x7f0000000000)=0x1000) 09:08:46 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000005d40)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000880)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x4, @mcast1}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) [ 282.229469] netlink: 'syz-executor1': attribute type 9 has an invalid length. 09:08:47 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x190) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 09:08:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000140)="0a5c2d0240316285717070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_int(r1, 0x1, 0x5, &(0x7f000059dffc), &(0x7f0000d8cffc)=0x4) 09:08:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x9, 0x6}]]}}}]}, 0x38}}, 0x0) 09:08:47 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000040), 0xc) 09:08:47 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2, 0x400000010031, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000180), 0x8) getsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000001480)=""/4096, &(0x7f0000000000)=0x1000) [ 282.390996] netlink: 'syz-executor4': attribute type 4 has an invalid length. [ 282.494693] netlink: 'syz-executor1': attribute type 9 has an invalid length. 09:08:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000140)="0a5c2d0240316285717070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_int(r1, 0x1, 0x5, &(0x7f000059dffc), &(0x7f0000d8cffc)=0x4) 09:08:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000140)="0a5c2d0240316285717070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_int(r1, 0x1, 0x5, &(0x7f000059dffc), &(0x7f0000d8cffc)=0x4) 09:08:47 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000040), 0xc) 09:08:47 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x100, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) sendto$inet6(r0, &(0x7f0000000140)="3f010000f70800000000000094bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000005fe4)={0xa, 0x0, 0x4, @dev}, 0x1c) 09:08:47 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000040)=@ethtool_ts_info}) 09:08:47 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000005d40)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000880)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x4, @mcast1}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) 09:08:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000140)="0a5c2d0240316285717070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_int(r1, 0x1, 0x5, &(0x7f000059dffc), &(0x7f0000d8cffc)=0x4) 09:08:47 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000040)=@ethtool_ts_info}) [ 282.756082] netlink: 'syz-executor4': attribute type 4 has an invalid length. 09:08:47 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000040), 0xc) 09:08:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000140)="0a5c2d0240316285717070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_int(r1, 0x1, 0x5, &(0x7f000059dffc), &(0x7f0000d8cffc)=0x4) 09:08:47 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000040)=@ethtool_ts_info}) 09:08:47 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x100, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) sendto$inet6(r0, &(0x7f0000000140)="3f010000f70800000000000094bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000005fe4)={0xa, 0x0, 0x4, @dev}, 0x1c) 09:08:47 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000040), 0xc) 09:08:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000140)="0a5c2d0240316285717070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_int(r1, 0x1, 0x5, &(0x7f000059dffc), &(0x7f0000d8cffc)=0x4) 09:08:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000140)="0a5c2d0240316285717070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_int(r1, 0x1, 0x5, &(0x7f000059dffc), &(0x7f0000d8cffc)=0x4) 09:08:47 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f0000000000)) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) 09:08:47 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000040)=@ethtool_ts_info}) 09:08:47 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0xff, 0x95c, 0x20000000000c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f00000000c0), &(0x7f0000000040)}, 0x20) 09:08:47 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x100, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) sendto$inet6(r0, &(0x7f0000000140)="3f010000f70800000000000094bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000005fe4)={0xa, 0x0, 0x4, @dev}, 0x1c) 09:08:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={"6c6f000acc0000000000d80000002600", {0x2, 0x0, @rand_addr=0xfffffffffffffffe}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000000c0)={'lo\x00'}) 09:08:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa}]}, 0x44}}, 0x0) 09:08:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xb) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@nat={"6e6174680200", 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, &(0x7f00000000c0), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0xd, 0x0, 0x0, 'ip6gre0\x00', 'gre0\x00', 'bridge_slave_1\x00', 'veth1_to_bridge\x00', @remote, [], @remote, [], 0xb0, 0xb0, 0xe8, [@mark_m={'mark_m\x00', 0x18, {{0x0, 0x0, 0x0, 0x2}}}]}}, @common=@mark={'mark\x00', 0x10, {{0x0, 0xffffffffffffffff}}}}, {{{0x15, 0x0, 0x0, 'ip_vti0\x00', 'syz_tun\x00', 'sit0\x00', 'bond0\x00', @remote, [], @local, [], 0xc0, 0xc0, 0xf0, [@helper={'helper\x00', 0x28, {{0x0, 'RAS\x00'}}}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x2e0) 09:08:48 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0xff, 0x95c, 0x20000000000c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f00000000c0), &(0x7f0000000040)}, 0x20) 09:08:48 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e2f6367726f7570000000000000000000007e27fad2f592bb52a0e067ae5d624ac285b8a85792e74530e25dc41beddcf73e24a5dbea49819a902c5ac655b179f9c38986f340fa89dde9a393e184f8da0f75be9a9448a6abfb66517677b805671dfa694d482f7e27e7ad0d5d0ed67c7892f80efe87cc6167eb9a08840eff4067a7962f9f071604e6", 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/18, 0x12}, {&(0x7f0000000340)=""/4}], 0xd, 0x0) 09:08:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa}]}, 0x44}}, 0x0) 09:08:48 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x100, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) sendto$inet6(r0, &(0x7f0000000140)="3f010000f70800000000000094bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000005fe4)={0xa, 0x0, 0x4, @dev}, 0x1c) 09:08:48 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0xff, 0x95c, 0x20000000000c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f00000000c0), &(0x7f0000000040)}, 0x20) 09:08:48 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x1) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000043, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {}, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) [ 283.474735] xt_helper: cannot load conntrack support for proto=7 09:08:48 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e2f6367726f7570000000000000000000007e27fad2f592bb52a0e067ae5d624ac285b8a85792e74530e25dc41beddcf73e24a5dbea49819a902c5ac655b179f9c38986f340fa89dde9a393e184f8da0f75be9a9448a6abfb66517677b805671dfa694d482f7e27e7ad0d5d0ed67c7892f80efe87cc6167eb9a08840eff4067a7962f9f071604e6", 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/18, 0x12}, {&(0x7f0000000340)=""/4}], 0xd, 0x0) 09:08:48 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0xff, 0x95c, 0x20000000000c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f00000000c0), &(0x7f0000000040)}, 0x20) 09:08:48 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e2f6367726f7570000000000000000000007e27fad2f592bb52a0e067ae5d624ac285b8a85792e74530e25dc41beddcf73e24a5dbea49819a902c5ac655b179f9c38986f340fa89dde9a393e184f8da0f75be9a9448a6abfb66517677b805671dfa694d482f7e27e7ad0d5d0ed67c7892f80efe87cc6167eb9a08840eff4067a7962f9f071604e6", 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/18, 0x12}, {&(0x7f0000000340)=""/4}], 0xd, 0x0) [ 283.794551] xt_helper: cannot load conntrack support for proto=7 09:08:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={"6c6f000acc0000000000d80000002600", {0x2, 0x0, @rand_addr=0xfffffffffffffffe}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000000c0)={'lo\x00'}) 09:08:48 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e2f6367726f7570000000000000000000007e27fad2f592bb52a0e067ae5d624ac285b8a85792e74530e25dc41beddcf73e24a5dbea49819a902c5ac655b179f9c38986f340fa89dde9a393e184f8da0f75be9a9448a6abfb66517677b805671dfa694d482f7e27e7ad0d5d0ed67c7892f80efe87cc6167eb9a08840eff4067a7962f9f071604e6", 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/18, 0x12}, {&(0x7f0000000340)=""/4}], 0xd, 0x0) 09:08:48 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x7ffff000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 09:08:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa}]}, 0x44}}, 0x0) 09:08:48 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000000)={{}, 0xfffffffffffffffe}) 09:08:48 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x1) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000043, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {}, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) 09:08:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x20000000e, &(0x7f0000000080), 0x4) 09:08:49 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000000)={{}, 0xfffffffffffffffe}) 09:08:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa}]}, 0x44}}, 0x0) 09:08:49 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x1) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000043, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {}, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) [ 284.490243] sock: process `syz-executor3' is using obsolete setsockopt SO_BSDCOMPAT 09:08:49 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000000)={{}, 0xfffffffffffffffe}) 09:08:49 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) getsockname$inet(r1, &(0x7f0000000000), &(0x7f0000000140)=0x4) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x142, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000), 0x1e6}], 0x1) close(r0) 09:08:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={"6c6f000acc0000000000d80000002600", {0x2, 0x0, @rand_addr=0xfffffffffffffffe}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000000c0)={'lo\x00'}) 09:08:49 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000000)={{}, 0xfffffffffffffffe}) 09:08:49 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) getsockname$inet(r1, &(0x7f0000000000), &(0x7f0000000140)=0x4) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x142, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000), 0x1e6}], 0x1) close(r0) 09:08:49 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x1) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000043, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {}, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) 09:08:49 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000731f65000000ff1700000000000000000000000001170000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020a000007000000000000000010000005001a0000000000041727133efbb0fde73927ca5dbb8ab5b9da00f2ff000000ffffac1414b202d4"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:08:49 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x7ffff000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 09:08:49 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) getsockname$inet(r1, &(0x7f0000000000), &(0x7f0000000140)=0x4) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x142, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000), 0x1e6}], 0x1) close(r0) 09:08:49 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="5500000018007f0860fe01b2a4a280930a600809ffa84302910009003900090023000c001a00000016000500fe0b0b000000c78b80082314e9030b9d566885b167320b00070038d54400009b84136ef75afb83de48", 0x55}], 0x1}, 0x0) 09:08:49 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x15, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r1}, 0xc) close(r0) 09:08:50 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000731f65000000ff1700000000000000000000000001170000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020a000007000000000000000010000005001a0000000000041727133efbb0fde73927ca5dbb8ab5b9da00f2ff000000ffffac1414b202d4"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:08:50 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x15, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r1}, 0xc) close(r0) 09:08:50 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) getsockname$inet(r1, &(0x7f0000000000), &(0x7f0000000140)=0x4) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x142, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000), 0x1e6}], 0x1) close(r0) [ 285.633537] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 285.640393] IPv6: NLM_F_CREATE should be set when creating new route [ 285.646982] IPv6: NLM_F_CREATE should be set when creating new route 09:08:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={"6c6f000acc0000000000d80000002600", {0x2, 0x0, @rand_addr=0xfffffffffffffffe}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000000c0)={'lo\x00'}) 09:08:50 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000731f65000000ff1700000000000000000000000001170000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020a000007000000000000000010000005001a0000000000041727133efbb0fde73927ca5dbb8ab5b9da00f2ff000000ffffac1414b202d4"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:08:50 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x15, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r1}, 0xc) close(r0) 09:08:50 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x7ffff000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 09:08:50 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x15, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r1}, 0xc) close(r0) 09:08:50 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="5500000018007f0860fe01b2a4a280930a600809ffa84302910009003900090023000c001a00000016000500fe0b0b000000c78b80082314e9030b9d566885b167320b00070038d54400009b84136ef75afb83de48", 0x55}], 0x1}, 0x0) 09:08:50 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000731f65000000ff1700000000000000000000000001170000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020a000007000000000000000010000005001a0000000000041727133efbb0fde73927ca5dbb8ab5b9da00f2ff000000ffffac1414b202d4"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 285.766190] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 09:08:50 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x15, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r1}, 0xc) close(r0) 09:08:50 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x15, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r1}, 0xc) close(r0) 09:08:50 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="5500000018007f0860fe01b2a4a280930a600809ffa84302910009003900090023000c001a00000016000500fe0b0b000000c78b80082314e9030b9d566885b167320b00070038d54400009b84136ef75afb83de48", 0x55}], 0x1}, 0x0) 09:08:50 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x15, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r1}, 0xc) close(r0) 09:08:50 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @remote, 'bond0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000002980)=@rc, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000100)}}], 0x1b3, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x0, @broadcast, 'bond_slave_0\x00'}}, 0x1e) 09:08:51 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="5500000018007f0860fe01b2a4a280930a600809ffa84302910009003900090023000c001a00000016000500fe0b0b000000c78b80082314e9030b9d566885b167320b00070038d54400009b84136ef75afb83de48", 0x55}], 0x1}, 0x0) 09:08:51 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @remote, 'bond0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000002980)=@rc, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000100)}}], 0x1b3, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x0, @broadcast, 'bond_slave_0\x00'}}, 0x1e) 09:08:51 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x7ffff000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 09:08:51 executing program 5: r0 = socket$inet6(0xa, 0x200000000000803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x17, &(0x7f0000000040), 0x4) 09:08:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x10}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xac, &(0x7f00000000c0)=""/251}, 0x48) 09:08:51 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @remote, 'bond0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000002980)=@rc, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000100)}}], 0x1b3, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x0, @broadcast, 'bond_slave_0\x00'}}, 0x1e) [ 286.262973] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 286.355601] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 09:08:51 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f0000000000)={0x1d, r1, 0xe00}, 0x10, &(0x7f0000017ff0)={&(0x7f0000007000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e19a2b0100000000000000f9030008990039966a7d5c037dc125030000ffa0000007496e6866856b76b5010000000000000000060000000118fa1efd9b0b"}, 0x48}}, 0x0) 09:08:51 executing program 5: r0 = socket$inet6(0xa, 0x200000000000803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x17, &(0x7f0000000040), 0x4) 09:08:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x10}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xac, &(0x7f00000000c0)=""/251}, 0x48) 09:08:51 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @remote, 'bond0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000002980)=@rc, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000100)}}], 0x1b3, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x0, @broadcast, 'bond_slave_0\x00'}}, 0x1e) 09:08:51 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @remote, 'bond0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000002980)=@rc, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000100)}}], 0x1b3, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x0, @broadcast, 'bond_slave_0\x00'}}, 0x1e) 09:08:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x10}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xac, &(0x7f00000000c0)=""/251}, 0x48) 09:08:51 executing program 5: r0 = socket$inet6(0xa, 0x200000000000803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x17, &(0x7f0000000040), 0x4) 09:08:51 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @remote, 'bond0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000002980)=@rc, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000100)}}], 0x1b3, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x0, @broadcast, 'bond_slave_0\x00'}}, 0x1e) 09:08:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x10}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xac, &(0x7f00000000c0)=""/251}, 0x48) 09:08:51 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @remote, 'bond0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000002980)=@rc, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000100)}}], 0x1b3, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x0, @broadcast, 'bond_slave_0\x00'}}, 0x1e) 09:08:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x10}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xac, &(0x7f00000000c0)=""/251}, 0x48) 09:08:51 executing program 5: r0 = socket$inet6(0xa, 0x200000000000803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x17, &(0x7f0000000040), 0x4) 09:08:52 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x144}, {&(0x7f00000000c0)=""/85, 0x6f6}, {&(0x7f0000000fc0)=""/4096, 0x1064}, {&(0x7f0000000400)=""/120, 0x107c}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x15}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f6, 0x6, &(0x7f0000003700)={0x77359400}) 09:08:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x10}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xac, &(0x7f00000000c0)=""/251}, 0x48) 09:08:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0xea02ffe0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 09:08:52 executing program 1: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4, 0x1}}, 0x2e) ioctl$FS_IOC_FSSETXATTR(r2, 0x80487436, &(0x7f0000000040)={0x1fffd}) 09:08:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000015, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x6}]}, &(0x7f0000f6bffb)='GPL\x00', 0x80, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 09:08:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, &(0x7f0000000000), r1, &(0x7f0000000040), 0x7fffffff, 0x0) [ 287.596855] audit: type=1800 audit(1544864932.302:45): pid=14781 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor4" name="cpuset.memory_pressure" dev="sda1" ino=17247 res=0 09:08:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, &(0x7f0000000000), r1, &(0x7f0000000040), 0x7fffffff, 0x0) 09:08:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x10}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xac, &(0x7f00000000c0)=""/251}, 0x48) 09:08:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0xea02ffe0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 09:08:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000015, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x6}]}, &(0x7f0000f6bffb)='GPL\x00', 0x80, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 09:08:52 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x144}, {&(0x7f00000000c0)=""/85, 0x6f6}, {&(0x7f0000000fc0)=""/4096, 0x1064}, {&(0x7f0000000400)=""/120, 0x107c}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x15}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f6, 0x6, &(0x7f0000003700)={0x77359400}) [ 287.777884] audit: type=1800 audit(1544864932.482:46): pid=14797 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor4" name="cpuset.memory_pressure" dev="sda1" ino=17243 res=0 09:08:52 executing program 1: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4, 0x1}}, 0x2e) ioctl$FS_IOC_FSSETXATTR(r2, 0x80487436, &(0x7f0000000040)={0x1fffd}) 09:08:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000015, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x6}]}, &(0x7f0000f6bffb)='GPL\x00', 0x80, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 09:08:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0xea02ffe0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 09:08:52 executing program 0: r0 = socket(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f00003ef000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000040)) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = accept4(r1, &(0x7f00000008c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000480)=0x80, 0x0) read(r1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000700)=0x5, 0x4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r5, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x6, 0x10, r3, 0x2a) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r3, 0x800442d4, &(0x7f0000000580)=0x8) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r5, &(0x7f0000000040)={0x20000003}) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000005c0)={0x3f, 0x0, 0x5, 0x0, 0x7f, 0x20000000}, 0xc) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f0000000100)={'team_slave_1\x00', 0x6}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000680), &(0x7f00000006c0)=0x4) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000340)) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000440)) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000000240)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x4044880) epoll_create1(0x80000) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, 0x0, &(0x7f0000000540)) ioctl(r4, 0x7, &(0x7f0000000740)="153f6234488dd25d7660706a78d5b499405620da56e69f36b2f4af997a9cd32bbed8f68139fc16a8d4a61fefc44b51cdae5609fb3c1c46d0bbd69a77f51639e247217c1434bfa9c4579b74266f80cf38015e8374ff99fa5dfbbd057f0ebe6f3db2092faf2c9dd94d609fa4c763865ffc9df88d94642e9af614ad5f2ea5ab7d8137e5000800000000000061e00e4981b4cb7b35ef7895b0dc8648ac0c31442ee26d81c8137a117e7d43235f015171d04c8b0c6ff2b227aa1d139eddec3cc3f1463af061f18ad17160d5390ed75720c88cdcf119ea6ab15619d526c21c3c1a27cb8ccbcc6aaf8c03fbf520e82d5e8ab0ed4b2ff3bf0f254db6a7b8c7ffd35f024bcbd617b1cdb339cd22f6f9cf24650a283e1dd028341ff121498a4d6946bfee6650de90eb9c5550f834b526639775a9bbf96353a6b0a29ed59644b01c35402bcb1ff9df0b5df6ea5177f6fc0000000000000000000000e90b8793592e7c0000000000000000") setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) 09:08:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, &(0x7f0000000000), r1, &(0x7f0000000040), 0x7fffffff, 0x0) 09:08:52 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x144}, {&(0x7f00000000c0)=""/85, 0x6f6}, {&(0x7f0000000fc0)=""/4096, 0x1064}, {&(0x7f0000000400)=""/120, 0x107c}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x15}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f6, 0x6, &(0x7f0000003700)={0x77359400}) 09:08:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, &(0x7f0000000000), r1, &(0x7f0000000040), 0x7fffffff, 0x0) [ 288.046683] audit: type=1800 audit(1544864932.752:47): pid=14817 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor4" name="cpuset.memory_pressure" dev="sda1" ino=17247 res=0 09:08:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000015, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x6}]}, &(0x7f0000f6bffb)='GPL\x00', 0x80, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 09:08:52 executing program 1: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4, 0x1}}, 0x2e) ioctl$FS_IOC_FSSETXATTR(r2, 0x80487436, &(0x7f0000000040)={0x1fffd}) 09:08:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0xea02ffe0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 09:08:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'team_slave_0\x00'}, 0xff9a) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) 09:08:52 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x144}, {&(0x7f00000000c0)=""/85, 0x6f6}, {&(0x7f0000000fc0)=""/4096, 0x1064}, {&(0x7f0000000400)=""/120, 0x107c}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x15}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f6, 0x6, &(0x7f0000003700)={0x77359400}) [ 288.273404] audit: type=1800 audit(1544864932.972:48): pid=14833 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor4" name="cpuset.memory_pressure" dev="sda1" ino=17240 res=0 09:08:53 executing program 1: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4, 0x1}}, 0x2e) ioctl$FS_IOC_FSSETXATTR(r2, 0x80487436, &(0x7f0000000040)={0x1fffd}) 09:08:53 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) 09:08:53 executing program 4: r0 = socket(0x2000000002, 0x3, 0x3) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f00000000c0)=@ethtool_regs}) 09:08:53 executing program 0: r0 = socket(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f00003ef000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000040)) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = accept4(r1, &(0x7f00000008c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000480)=0x80, 0x0) read(r1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000700)=0x5, 0x4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r5, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x6, 0x10, r3, 0x2a) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r3, 0x800442d4, &(0x7f0000000580)=0x8) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r5, &(0x7f0000000040)={0x20000003}) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000005c0)={0x3f, 0x0, 0x5, 0x0, 0x7f, 0x20000000}, 0xc) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f0000000100)={'team_slave_1\x00', 0x6}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000680), &(0x7f00000006c0)=0x4) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000340)) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000440)) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000000240)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x4044880) epoll_create1(0x80000) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, 0x0, &(0x7f0000000540)) ioctl(r4, 0x7, &(0x7f0000000740)="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") setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) 09:08:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'team_slave_0\x00'}, 0xff9a) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) 09:08:53 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000000)={'ip6gre0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 09:08:53 executing program 4: r0 = socket(0x2000000002, 0x3, 0x3) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f00000000c0)=@ethtool_regs}) 09:08:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x8, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), 0x4) 09:08:53 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendto(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) pipe(0x0) write$binfmt_script(r0, &(0x7f0000002ec0)={"3b21c9", './file0'}, 0xfdef) 09:08:53 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000000)={'ip6gre0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 09:08:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'team_slave_0\x00'}, 0xff9a) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) 09:08:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x8, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), 0x4) 09:08:54 executing program 4: r0 = socket(0x2000000002, 0x3, 0x3) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f00000000c0)=@ethtool_regs}) 09:08:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'team_slave_0\x00'}, 0xff9a) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) 09:08:54 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000000)={'ip6gre0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 09:08:54 executing program 0: r0 = socket(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f00003ef000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000040)) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = accept4(r1, &(0x7f00000008c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000480)=0x80, 0x0) read(r1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000700)=0x5, 0x4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r5, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x6, 0x10, r3, 0x2a) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r3, 0x800442d4, &(0x7f0000000580)=0x8) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r5, &(0x7f0000000040)={0x20000003}) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000005c0)={0x3f, 0x0, 0x5, 0x0, 0x7f, 0x20000000}, 0xc) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f0000000100)={'team_slave_1\x00', 0x6}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000680), &(0x7f00000006c0)=0x4) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000340)) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000440)) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000000240)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x4044880) epoll_create1(0x80000) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, 0x0, &(0x7f0000000540)) ioctl(r4, 0x7, &(0x7f0000000740)="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") setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) 09:08:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x8, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), 0x4) 09:08:54 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendto(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) pipe(0x0) write$binfmt_script(r0, &(0x7f0000002ec0)={"3b21c9", './file0'}, 0xfdef) 09:08:54 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000000)={'ip6gre0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 09:08:54 executing program 4: r0 = socket(0x2000000002, 0x3, 0x3) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f00000000c0)=@ethtool_regs}) 09:08:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendto(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) pipe(0x0) write$binfmt_script(r0, &(0x7f0000002ec0)={"3b21c9", './file0'}, 0xfdef) 09:08:55 executing program 4: r0 = socket(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f00003ef000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000040)) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = accept4(r1, &(0x7f00000008c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000480)=0x80, 0x0) read(r1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000700)=0x5, 0x4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r5, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x6, 0x10, r3, 0x2a) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r3, 0x800442d4, &(0x7f0000000580)=0x8) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r5, &(0x7f0000000040)={0x20000003}) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000005c0)={0x3f, 0x0, 0x5, 0x0, 0x7f, 0x20000000}, 0xc) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f0000000100)={'team_slave_1\x00', 0x6}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000680), &(0x7f00000006c0)=0x4) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000340)) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000440)) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000000240)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x4044880) epoll_create1(0x80000) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, 0x0, &(0x7f0000000540)) ioctl(r4, 0x7, &(0x7f0000000740)="153f6234488dd25d7660706a78d5b499405620da56e69f36b2f4af997a9cd32bbed8f68139fc16a8d4a61fefc44b51cdae5609fb3c1c46d0bbd69a77f51639e247217c1434bfa9c4579b74266f80cf38015e8374ff99fa5dfbbd057f0ebe6f3db2092faf2c9dd94d609fa4c763865ffc9df88d94642e9af614ad5f2ea5ab7d8137e5000800000000000061e00e4981b4cb7b35ef7895b0dc8648ac0c31442ee26d81c8137a117e7d43235f015171d04c8b0c6ff2b227aa1d139eddec3cc3f1463af061f18ad17160d5390ed75720c88cdcf119ea6ab15619d526c21c3c1a27cb8ccbcc6aaf8c03fbf520e82d5e8ab0ed4b2ff3bf0f254db6a7b8c7ffd35f024bcbd617b1cdb339cd22f6f9cf24650a283e1dd028341ff121498a4d6946bfee6650de90eb9c5550f834b526639775a9bbf96353a6b0a29ed59644b01c35402bcb1ff9df0b5df6ea5177f6fc0000000000000000000000e90b8793592e7c0000000000000000") setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) 09:08:55 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r1, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r1, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) 09:08:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x8, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), 0x4) 09:08:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x3, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0xa0}]}, &(0x7f0000f6bffb)="47500400", 0xffffffffffffffff, 0x1bb, &(0x7f00001a7f05)=""/251}, 0x48) 09:08:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendto(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) pipe(0x0) write$binfmt_script(r0, &(0x7f0000002ec0)={"3b21c9", './file0'}, 0xfdef) 09:08:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendto(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) pipe(0x0) write$binfmt_script(r0, &(0x7f0000002ec0)={"3b21c9", './file0'}, 0xfdef) 09:08:56 executing program 0: r0 = socket(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f00003ef000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000040)) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = accept4(r1, &(0x7f00000008c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000480)=0x80, 0x0) read(r1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000700)=0x5, 0x4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r5, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x6, 0x10, r3, 0x2a) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r3, 0x800442d4, &(0x7f0000000580)=0x8) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r5, &(0x7f0000000040)={0x20000003}) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000005c0)={0x3f, 0x0, 0x5, 0x0, 0x7f, 0x20000000}, 0xc) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f0000000100)={'team_slave_1\x00', 0x6}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000680), &(0x7f00000006c0)=0x4) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000340)) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000440)) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000000240)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x4044880) epoll_create1(0x80000) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, 0x0, &(0x7f0000000540)) ioctl(r4, 0x7, &(0x7f0000000740)="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") setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) 09:08:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x3, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0xa0}]}, &(0x7f0000f6bffb)="47500400", 0xffffffffffffffff, 0x1bb, &(0x7f00001a7f05)=""/251}, 0x48) 09:08:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendto(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) pipe(0x0) write$binfmt_script(r0, &(0x7f0000002ec0)={"3b21c9", './file0'}, 0xfdef) 09:08:56 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendto(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) pipe(0x0) write$binfmt_script(r0, &(0x7f0000002ec0)={"3b21c9", './file0'}, 0xfdef) 09:08:56 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x100010031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000759000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a97000/0x1000)=nil, 0x1000, 0x0, 0x1000000000002032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000def000/0xe000)=nil, 0xe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000dd4000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008b0000/0x200000)=nil, 0x200000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 09:08:56 executing program 4: r0 = socket(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f00003ef000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000040)) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = accept4(r1, &(0x7f00000008c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000480)=0x80, 0x0) read(r1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000700)=0x5, 0x4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r5, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x6, 0x10, r3, 0x2a) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r3, 0x800442d4, &(0x7f0000000580)=0x8) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r5, &(0x7f0000000040)={0x20000003}) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000005c0)={0x3f, 0x0, 0x5, 0x0, 0x7f, 0x20000000}, 0xc) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f0000000100)={'team_slave_1\x00', 0x6}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000680), &(0x7f00000006c0)=0x4) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000340)) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000440)) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000000240)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x4044880) epoll_create1(0x80000) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, 0x0, &(0x7f0000000540)) ioctl(r4, 0x7, &(0x7f0000000740)="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") setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) 09:08:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x3, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0xa0}]}, &(0x7f0000f6bffb)="47500400", 0xffffffffffffffff, 0x1bb, &(0x7f00001a7f05)=""/251}, 0x48) 09:08:56 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x100010031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000759000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a97000/0x1000)=nil, 0x1000, 0x0, 0x1000000000002032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000def000/0xe000)=nil, 0xe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000dd4000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008b0000/0x200000)=nil, 0x200000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 09:08:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 09:08:56 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_nat_t_port={0x1, 0x15}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x80}}, 0x0) 09:08:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x3, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0xa0}]}, &(0x7f0000f6bffb)="47500400", 0xffffffffffffffff, 0x1bb, &(0x7f00001a7f05)=""/251}, 0x48) 09:08:56 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x100010031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000759000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a97000/0x1000)=nil, 0x1000, 0x0, 0x1000000000002032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000def000/0xe000)=nil, 0xe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000dd4000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008b0000/0x200000)=nil, 0x200000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 09:08:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000840)="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", 0xbd4}], 0x1) 09:08:57 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_nat_t_port={0x1, 0x15}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x80}}, 0x0) 09:08:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x100010031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000759000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a97000/0x1000)=nil, 0x1000, 0x0, 0x1000000000002032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000def000/0xe000)=nil, 0xe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000dd4000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008b0000/0x200000)=nil, 0x200000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 09:08:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0xf31, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@IFLA_IPTUN_PROTO={0x8, 0x7}]}}}]}, 0x3c}}, 0x0) 09:08:57 executing program 4: r0 = socket(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f00003ef000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000040)) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = accept4(r1, &(0x7f00000008c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000480)=0x80, 0x0) read(r1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000700)=0x5, 0x4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r5, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x6, 0x10, r3, 0x2a) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r3, 0x800442d4, &(0x7f0000000580)=0x8) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r5, &(0x7f0000000040)={0x20000003}) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000005c0)={0x3f, 0x0, 0x5, 0x0, 0x7f, 0x20000000}, 0xc) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f0000000100)={'team_slave_1\x00', 0x6}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000680), &(0x7f00000006c0)=0x4) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000340)) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000440)) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000000240)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x4044880) epoll_create1(0x80000) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, 0x0, &(0x7f0000000540)) ioctl(r4, 0x7, &(0x7f0000000740)="153f6234488dd25d7660706a78d5b499405620da56e69f36b2f4af997a9cd32bbed8f68139fc16a8d4a61fefc44b51cdae5609fb3c1c46d0bbd69a77f51639e247217c1434bfa9c4579b74266f80cf38015e8374ff99fa5dfbbd057f0ebe6f3db2092faf2c9dd94d609fa4c763865ffc9df88d94642e9af614ad5f2ea5ab7d8137e5000800000000000061e00e4981b4cb7b35ef7895b0dc8648ac0c31442ee26d81c8137a117e7d43235f015171d04c8b0c6ff2b227aa1d139eddec3cc3f1463af061f18ad17160d5390ed75720c88cdcf119ea6ab15619d526c21c3c1a27cb8ccbcc6aaf8c03fbf520e82d5e8ab0ed4b2ff3bf0f254db6a7b8c7ffd35f024bcbd617b1cdb339cd22f6f9cf24650a283e1dd028341ff121498a4d6946bfee6650de90eb9c5550f834b526639775a9bbf96353a6b0a29ed59644b01c35402bcb1ff9df0b5df6ea5177f6fc0000000000000000000000e90b8793592e7c0000000000000000") setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) 09:08:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000840)="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", 0xbd4}], 0x1) 09:08:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0xf31, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@IFLA_IPTUN_PROTO={0x8, 0x7}]}}}]}, 0x3c}}, 0x0) 09:08:57 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_nat_t_port={0x1, 0x15}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x80}}, 0x0) 09:08:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0xf31, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@IFLA_IPTUN_PROTO={0x8, 0x7}]}}}]}, 0x3c}}, 0x0) 09:08:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000840)="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", 0xbd4}], 0x1) 09:08:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0xf31, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@IFLA_IPTUN_PROTO={0x8, 0x7}]}}}]}, 0x3c}}, 0x0) 09:08:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000840)="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", 0xbd4}], 0x1) 09:08:57 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_nat_t_port={0x1, 0x15}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x80}}, 0x0) 09:08:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000480), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x20, 0x1, 0x0, 0x0, {0x7592da02}, [@nested={0xc, 0x1, [@typed={0x8, 0x0, @pid}]}]}, 0x20}}, 0x0) 09:08:59 executing program 0: r0 = socket$inet6(0x10, 0x1000000000000003, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f00000012c0)=[{&(0x7f0000001300)="5500000018007fafb7a41cb22da280000206000000a843096c37236939000900210003004b00ca8a9848a3090000006b7b31afdc1375a4ff671138d5053c340399040000000000000011006827c43ab8220000bf0c", 0x55}], 0x1, &(0x7f0000002040)}, 0x0) 09:08:59 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000b40)="153f6234488dd25d76797058f5405608c95160ef33e39190961d3995e4886a1461b4e3") r0 = socket$inet(0x10, 0x3, 0xc) pipe(&(0x7f0000000a00)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = accept(r2, &(0x7f00000001c0)=@in={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x80) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r5, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r5, &(0x7f0000000040)) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507025, 0x1000007, 0x2013, r5, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000006c0)={0x0, 0x7}, &(0x7f0000000700)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000007c0)=ANY=[@ANYBLOB="5ebe5d04e89c8f96c6d372ff033bc9658e433fcbe7052d"], &(0x7f0000000780)=0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @local}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000980)=0xe8) recvfrom$packet(r5, &(0x7f0000000840)=""/63, 0x3f, 0x1, &(0x7f00000009c0)={0x11, 0x15, r6, 0x1, 0x280000000000000}, 0x14) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000440)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000740)={&(0x7f0000f14000/0x2000)=nil, 0x2000}, &(0x7f0000000800)=0x10) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010907041dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e2800", 0x26}], 0x1}, 0x0) 09:08:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000380)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000500)='\x00', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='ip6gre0\x00', 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000200)=""/241, 0xf1}], 0x1}, 0x22) 09:08:59 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x88}]}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 09:08:59 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x13, &(0x7f0000000140), 0x4) 09:08:59 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x13, &(0x7f0000000140), 0x4) 09:08:59 executing program 0: r0 = socket$inet6(0x10, 0x1000000000000003, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f00000012c0)=[{&(0x7f0000001300)="5500000018007fafb7a41cb22da280000206000000a843096c37236939000900210003004b00ca8a9848a3090000006b7b31afdc1375a4ff671138d5053c340399040000000000000011006827c43ab8220000bf0c", 0x55}], 0x1, &(0x7f0000002040)}, 0x0) [ 294.718112] netlink: 'syz-executor5': attribute type 1 has an invalid length. 09:08:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000480), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x20, 0x1, 0x0, 0x0, {0x7592da02}, [@nested={0xc, 0x1, [@typed={0x8, 0x0, @pid}]}]}, 0x20}}, 0x0) 09:08:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000380)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000500)='\x00', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='ip6gre0\x00', 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000200)=""/241, 0xf1}], 0x1}, 0x22) 09:08:59 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x88}]}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 09:08:59 executing program 0: r0 = socket$inet6(0x10, 0x1000000000000003, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f00000012c0)=[{&(0x7f0000001300)="5500000018007fafb7a41cb22da280000206000000a843096c37236939000900210003004b00ca8a9848a3090000006b7b31afdc1375a4ff671138d5053c340399040000000000000011006827c43ab8220000bf0c", 0x55}], 0x1, &(0x7f0000002040)}, 0x0) 09:08:59 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x13, &(0x7f0000000140), 0x4) [ 294.890053] netlink: 'syz-executor5': attribute type 1 has an invalid length. 09:08:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000480), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x20, 0x1, 0x0, 0x0, {0x7592da02}, [@nested={0xc, 0x1, [@typed={0x8, 0x0, @pid}]}]}, 0x20}}, 0x0) [ 295.075658] netlink: 'syz-executor5': attribute type 1 has an invalid length. 09:09:00 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000b40)="153f6234488dd25d76797058f5405608c95160ef33e39190961d3995e4886a1461b4e3") r0 = socket$inet(0x10, 0x3, 0xc) pipe(&(0x7f0000000a00)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = accept(r2, &(0x7f00000001c0)=@in={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x80) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r5, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r5, &(0x7f0000000040)) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507025, 0x1000007, 0x2013, r5, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000006c0)={0x0, 0x7}, &(0x7f0000000700)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000007c0)=ANY=[@ANYBLOB="5ebe5d04e89c8f96c6d372ff033bc9658e433fcbe7052d"], &(0x7f0000000780)=0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @local}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000980)=0xe8) recvfrom$packet(r5, &(0x7f0000000840)=""/63, 0x3f, 0x1, &(0x7f00000009c0)={0x11, 0x15, r6, 0x1, 0x280000000000000}, 0x14) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000440)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000740)={&(0x7f0000f14000/0x2000)=nil, 0x2000}, &(0x7f0000000800)=0x10) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010907041dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e2800", 0x26}], 0x1}, 0x0) 09:09:00 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x88}]}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 09:09:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000380)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000500)='\x00', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='ip6gre0\x00', 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000200)=""/241, 0xf1}], 0x1}, 0x22) 09:09:00 executing program 0: r0 = socket$inet6(0x10, 0x1000000000000003, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f00000012c0)=[{&(0x7f0000001300)="5500000018007fafb7a41cb22da280000206000000a843096c37236939000900210003004b00ca8a9848a3090000006b7b31afdc1375a4ff671138d5053c340399040000000000000011006827c43ab8220000bf0c", 0x55}], 0x1, &(0x7f0000002040)}, 0x0) 09:09:00 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x13, &(0x7f0000000140), 0x4) 09:09:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000480), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x20, 0x1, 0x0, 0x0, {0x7592da02}, [@nested={0xc, 0x1, [@typed={0x8, 0x0, @pid}]}]}, 0x20}}, 0x0) [ 295.691490] netlink: 'syz-executor5': attribute type 1 has an invalid length. 09:09:00 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000b40)="153f6234488dd25d76797058f5405608c95160ef33e39190961d3995e4886a1461b4e3") r0 = socket$inet(0x10, 0x3, 0xc) pipe(&(0x7f0000000a00)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = accept(r2, &(0x7f00000001c0)=@in={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x80) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r5, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r5, &(0x7f0000000040)) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507025, 0x1000007, 0x2013, r5, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000006c0)={0x0, 0x7}, &(0x7f0000000700)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000007c0)=ANY=[@ANYBLOB="5ebe5d04e89c8f96c6d372ff033bc9658e433fcbe7052d"], &(0x7f0000000780)=0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @local}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000980)=0xe8) recvfrom$packet(r5, &(0x7f0000000840)=""/63, 0x3f, 0x1, &(0x7f00000009c0)={0x11, 0x15, r6, 0x1, 0x280000000000000}, 0x14) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000440)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000740)={&(0x7f0000f14000/0x2000)=nil, 0x2000}, &(0x7f0000000800)=0x10) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010907041dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e2800", 0x26}], 0x1}, 0x0) 09:09:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000380)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000500)='\x00', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='ip6gre0\x00', 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000200)=""/241, 0xf1}], 0x1}, 0x22) 09:09:00 executing program 5: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000b40)="153f6234488dd25d76797058f5405608c95160ef33e39190961d3995e4886a1461b4e3") r0 = socket$inet(0x10, 0x3, 0xc) pipe(&(0x7f0000000a00)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = accept(r2, &(0x7f00000001c0)=@in={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x80) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r5, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r5, &(0x7f0000000040)) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507025, 0x1000007, 0x2013, r5, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000006c0)={0x0, 0x7}, &(0x7f0000000700)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000007c0)=ANY=[@ANYBLOB="5ebe5d04e89c8f96c6d372ff033bc9658e433fcbe7052d"], &(0x7f0000000780)=0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @local}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000980)=0xe8) recvfrom$packet(r5, &(0x7f0000000840)=""/63, 0x3f, 0x1, &(0x7f00000009c0)={0x11, 0x15, r6, 0x1, 0x280000000000000}, 0x14) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000440)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000740)={&(0x7f0000f14000/0x2000)=nil, 0x2000}, &(0x7f0000000800)=0x10) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010907041dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e2800", 0x26}], 0x1}, 0x0) 09:09:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000380)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000500)='\x00', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='ip6gre0\x00', 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000200)=""/241, 0xf1}], 0x1}, 0x22) 09:09:00 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x88}]}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 09:09:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000380)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000500)='\x00', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='ip6gre0\x00', 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000200)=""/241, 0xf1}], 0x1}, 0x22) 09:09:01 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000b40)="153f6234488dd25d76797058f5405608c95160ef33e39190961d3995e4886a1461b4e3") r0 = socket$inet(0x10, 0x3, 0xc) pipe(&(0x7f0000000a00)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = accept(r2, &(0x7f00000001c0)=@in={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x80) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r5, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r5, &(0x7f0000000040)) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507025, 0x1000007, 0x2013, r5, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000006c0)={0x0, 0x7}, &(0x7f0000000700)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000007c0)=ANY=[@ANYBLOB="5ebe5d04e89c8f96c6d372ff033bc9658e433fcbe7052d"], &(0x7f0000000780)=0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @local}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000980)=0xe8) recvfrom$packet(r5, &(0x7f0000000840)=""/63, 0x3f, 0x1, &(0x7f00000009c0)={0x11, 0x15, r6, 0x1, 0x280000000000000}, 0x14) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000440)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000740)={&(0x7f0000f14000/0x2000)=nil, 0x2000}, &(0x7f0000000800)=0x10) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010907041dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e2800", 0x26}], 0x1}, 0x0) 09:09:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 09:09:01 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x1, 0x0, 0x0) 09:09:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000380)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000500)='\x00', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='ip6gre0\x00', 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000200)=""/241, 0xf1}], 0x1}, 0x22) 09:09:01 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x1, 0x0, 0x0) 09:09:01 executing program 3: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0xf, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 09:09:01 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000b40)="153f6234488dd25d76797058f5405608c95160ef33e39190961d3995e4886a1461b4e3") r0 = socket$inet(0x10, 0x3, 0xc) pipe(&(0x7f0000000a00)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = accept(r2, &(0x7f00000001c0)=@in={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x80) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r5, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r5, &(0x7f0000000040)) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507025, 0x1000007, 0x2013, r5, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000006c0)={0x0, 0x7}, &(0x7f0000000700)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000007c0)=ANY=[@ANYBLOB="5ebe5d04e89c8f96c6d372ff033bc9658e433fcbe7052d"], &(0x7f0000000780)=0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @local}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000980)=0xe8) recvfrom$packet(r5, &(0x7f0000000840)=""/63, 0x3f, 0x1, &(0x7f00000009c0)={0x11, 0x15, r6, 0x1, 0x280000000000000}, 0x14) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000440)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000740)={&(0x7f0000f14000/0x2000)=nil, 0x2000}, &(0x7f0000000800)=0x10) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010907041dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e2800", 0x26}], 0x1}, 0x0) 09:09:01 executing program 3: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0xf, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 09:09:02 executing program 5: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000b40)="153f6234488dd25d76797058f5405608c95160ef33e39190961d3995e4886a1461b4e3") r0 = socket$inet(0x10, 0x3, 0xc) pipe(&(0x7f0000000a00)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = accept(r2, &(0x7f00000001c0)=@in={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x80) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r5, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r5, &(0x7f0000000040)) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507025, 0x1000007, 0x2013, r5, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000006c0)={0x0, 0x7}, &(0x7f0000000700)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000007c0)=ANY=[@ANYBLOB="5ebe5d04e89c8f96c6d372ff033bc9658e433fcbe7052d"], &(0x7f0000000780)=0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @local}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000980)=0xe8) recvfrom$packet(r5, &(0x7f0000000840)=""/63, 0x3f, 0x1, &(0x7f00000009c0)={0x11, 0x15, r6, 0x1, 0x280000000000000}, 0x14) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000440)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000740)={&(0x7f0000f14000/0x2000)=nil, 0x2000}, &(0x7f0000000800)=0x10) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010907041dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e2800", 0x26}], 0x1}, 0x0) 09:09:02 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x1, 0x0, 0x0) 09:09:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 09:09:02 executing program 3: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0xf, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 09:09:02 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000b40)="153f6234488dd25d76797058f5405608c95160ef33e39190961d3995e4886a1461b4e3") r0 = socket$inet(0x10, 0x3, 0xc) pipe(&(0x7f0000000a00)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = accept(r2, &(0x7f00000001c0)=@in={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x80) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r5, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r5, &(0x7f0000000040)) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507025, 0x1000007, 0x2013, r5, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000006c0)={0x0, 0x7}, &(0x7f0000000700)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000007c0)=ANY=[@ANYBLOB="5ebe5d04e89c8f96c6d372ff033bc9658e433fcbe7052d"], &(0x7f0000000780)=0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @local}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000980)=0xe8) recvfrom$packet(r5, &(0x7f0000000840)=""/63, 0x3f, 0x1, &(0x7f00000009c0)={0x11, 0x15, r6, 0x1, 0x280000000000000}, 0x14) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000440)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000740)={&(0x7f0000f14000/0x2000)=nil, 0x2000}, &(0x7f0000000800)=0x10) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010907041dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e2800", 0x26}], 0x1}, 0x0) 09:09:02 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x1, 0x0, 0x0) 09:09:02 executing program 3: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0xf, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 09:09:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 09:09:03 executing program 4: r0 = socket$kcm(0x10, 0x200000000000002, 0x0) recvmsg(r0, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002740)=[{&(0x7f00000003c0)=""/4096, 0xf60}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000006240)=[{{&(0x7f0000000100)=@rc, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)=""/102, 0x66}], 0x1}, 0x3f}, {{0x0, 0x0, 0x0}}], 0x2, 0x40000020, &(0x7f0000006400)={0x77359400}) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) 09:09:03 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000f40)="6367726f757000636f6e74726f43121298d16c06000000483dc13055a08b15b48a7f7b43674c4e103913c3d6cfa5f54b04b2f3993720ff05811926595b8f5d9cfa84655cd4e94c04403484d8f8de9fbdc83b94add28c0bc6493623a0cb42372f1e145754f8cd94b04e8985b253ff451471c21cf40d703b7ddd860475a152ae2b8d8198641e3c54f79a8f5d2d3038ddc95a4087f6fd56d5417454", 0x0, 0x0) 09:09:03 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000b40)="153f6234488dd25d76797058f5405608c95160ef33e39190961d3995e4886a1461b4e3") r0 = socket$inet(0x10, 0x3, 0xc) pipe(&(0x7f0000000a00)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = accept(r2, &(0x7f00000001c0)=@in={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x80) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r5, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r5, &(0x7f0000000040)) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507025, 0x1000007, 0x2013, r5, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000006c0)={0x0, 0x7}, &(0x7f0000000700)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000007c0)=ANY=[@ANYBLOB="5ebe5d04e89c8f96c6d372ff033bc9658e433fcbe7052d"], &(0x7f0000000780)=0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @local}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000980)=0xe8) recvfrom$packet(r5, &(0x7f0000000840)=""/63, 0x3f, 0x1, &(0x7f00000009c0)={0x11, 0x15, r6, 0x1, 0x280000000000000}, 0x14) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000440)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000740)={&(0x7f0000f14000/0x2000)=nil, 0x2000}, &(0x7f0000000800)=0x10) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010907041dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e2800", 0x26}], 0x1}, 0x0) 09:09:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 09:09:03 executing program 5: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000b40)="153f6234488dd25d76797058f5405608c95160ef33e39190961d3995e4886a1461b4e3") r0 = socket$inet(0x10, 0x3, 0xc) pipe(&(0x7f0000000a00)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = accept(r2, &(0x7f00000001c0)=@in={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x80) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r5, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r5, &(0x7f0000000040)) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507025, 0x1000007, 0x2013, r5, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000006c0)={0x0, 0x7}, &(0x7f0000000700)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000007c0)=ANY=[@ANYBLOB="5ebe5d04e89c8f96c6d372ff033bc9658e433fcbe7052d"], &(0x7f0000000780)=0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @local}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000980)=0xe8) recvfrom$packet(r5, &(0x7f0000000840)=""/63, 0x3f, 0x1, &(0x7f00000009c0)={0x11, 0x15, r6, 0x1, 0x280000000000000}, 0x14) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000440)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000740)={&(0x7f0000f14000/0x2000)=nil, 0x2000}, &(0x7f0000000800)=0x10) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010907041dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e2800", 0x26}], 0x1}, 0x0) 09:09:03 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x8) accept(r0, 0x0, 0x0) 09:09:03 executing program 4: r0 = socket$kcm(0x10, 0x200000000000002, 0x0) recvmsg(r0, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002740)=[{&(0x7f00000003c0)=""/4096, 0xf60}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000006240)=[{{&(0x7f0000000100)=@rc, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)=""/102, 0x66}], 0x1}, 0x3f}, {{0x0, 0x0, 0x0}}], 0x2, 0x40000020, &(0x7f0000006400)={0x77359400}) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) 09:09:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000002600)="deaf29c53749b62f", 0x8}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 09:09:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000002600)="deaf29c53749b62f", 0x8}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 09:09:04 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x8) accept(r0, 0x0, 0x0) 09:09:04 executing program 4: r0 = socket$kcm(0x10, 0x200000000000002, 0x0) recvmsg(r0, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002740)=[{&(0x7f00000003c0)=""/4096, 0xf60}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000006240)=[{{&(0x7f0000000100)=@rc, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)=""/102, 0x66}], 0x1}, 0x3f}, {{0x0, 0x0, 0x0}}], 0x2, 0x40000020, &(0x7f0000006400)={0x77359400}) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) 09:09:04 executing program 0: r0 = socket(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000340)={0x20}) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, 0x0, 0x0) pwrite64(r2, &(0x7f00000003c0)=' ', 0x1, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="6367706f75702e6576656e7473003ea55e10a8299d73ee6d72da86f4dbed2f19b52a48a90e618729894c918a4985eb8f6f2c31681f988720c1753c87f13d0361b825fe2f4ac4ad9edbd55eebfe0cee240ff894a14ae0ebe6c841b49bedc14402a1528815b5af7235f0efcee6b1cba8728161d61a1ab8a917c2b5", 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000001300)={0x2880008, r2, 0x0, 0x8}) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x14}}, {0x0, @broadcast}, 0x5c, {0x2, 0x4e21, @rand_addr=0xffffffffffffff5f}, 'vcan0\x00'}) 09:09:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000000)=0x2, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 09:09:04 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x8) accept(r0, 0x0, 0x0) 09:09:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000002600)="deaf29c53749b62f", 0x8}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 09:09:04 executing program 4: r0 = socket$kcm(0x10, 0x200000000000002, 0x0) recvmsg(r0, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002740)=[{&(0x7f00000003c0)=""/4096, 0xf60}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000006240)=[{{&(0x7f0000000100)=@rc, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)=""/102, 0x66}], 0x1}, 0x3f}, {{0x0, 0x0, 0x0}}], 0x2, 0x40000020, &(0x7f0000006400)={0x77359400}) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) 09:09:05 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x89060000, 0x2c000000, 0x8906], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff2f, 0x0, @ipv4={[0x6, 0x0, 0x0, 0x2c00000000000000], [], @multicast2}, @mcast2={0xff, 0x9}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 09:09:05 executing program 1: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000007c0)={&(0x7f0000000080), 0xc, &(0x7f0000000780)={&(0x7f0000005700)=@setlink={0x34, 0x13, 0x31f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@nested={0xc, 0x6, [@generic="4afcb300a1"]}]}]}]}, 0x34}}, 0x0) 09:09:05 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x8) accept(r0, 0x0, 0x0) 09:09:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000002600)="deaf29c53749b62f", 0x8}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 09:09:05 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d223c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x4, 0x300, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200003c0], 0x0, 0x0, &(0x7f00000003c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x20, 0x8847, 'team0\x00', 'bond_slave_0\x00', 'veth1_to_team\x00', 'veth1_to_bond\x00', @broadcast, [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], @broadcast, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], 0xe0, 0xe0, 0x130, [@time={'time\x00', 0x18, {{0x3, 0xcd, 0xddbb, 0x2c5, 0x2, 0x7ff, 0x3}}}, @state={'state\x00', 0x8, {{0x1}}}]}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x0, 0x7, 0x1}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'eql\x00', 'ifb0\x00', 'team_slave_0\x00', 'dummy0\x00', @random="ec1e31a963ae", [], @empty, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff, 0x1, [{{{0x13, 0x0, 0x0, 'tunl0\x00', '\x00', 'teql0\x00', 'bond_slave_1\x00', @random="b04c46dd1812", [], @random="17c8255bce9e", [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x378) 09:09:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) syz_emit_ethernet(0x13e, &(0x7f0000000040)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, '>![', 0x108, 0x0, 0x0, @remote, @empty, {[], @gre={{}, {}, {}, {}, {}, {0x8, 0x6558, 0x0, "c53f9bc10b5218fbe6b21126ec5dfd4b51895eeabb8f1881b91980e74888ed41c49dc1d8bafc100ed78e3cc3b555dd235dba88b38388d4deb8c6d3795dcf58efc348b06d6b0f767c7520b7f6b0ca7326a75ba6ca9e1dadc8a4fecca66ad80f29bc3bb41a06f18c6f4f0b195587ebc281814d6457127854ef65964f36cbef44461b195c5e4c40fe1a57ae459fadf5b343cca1eeb3cdd0243195920ebeb7ebe99d397ef4d81cd3bca637aa32fbb0205fa83ce13b0277825ee8de7e55926a410d09a500e29e"}}}}}}}, 0x0) 09:09:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000480)=@broute={'broute\x00', 0x60, 0x1, 0x168, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x30, &(0x7f0000000080), &(0x7f0000000500)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0x70, 0xa8, 0xd8}, [@common=@dnat={'dnat\x00', 0x10, {{@empty, 0xfffffffffffffffd}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1e0) [ 300.489980] kernel msg: ebtables bug: please report to author: counter_offset != totalcnt 09:09:05 executing program 1: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000007c0)={&(0x7f0000000080), 0xc, &(0x7f0000000780)={&(0x7f0000005700)=@setlink={0x34, 0x13, 0x31f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@nested={0xc, 0x6, [@generic="4afcb300a1"]}]}]}]}, 0x34}}, 0x0) 09:09:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmmsg(r0, &(0x7f0000000040)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=[{0x1}], 0xf}}], 0x1, 0x0) 09:09:05 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x89060000, 0x2c000000, 0x8906], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff2f, 0x0, @ipv4={[0x6, 0x0, 0x0, 0x2c00000000000000], [], @multicast2}, @mcast2={0xff, 0x9}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 09:09:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) syz_emit_ethernet(0x13e, &(0x7f0000000040)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, '>![', 0x108, 0x0, 0x0, @remote, @empty, {[], @gre={{}, {}, {}, {}, {}, {0x8, 0x6558, 0x0, "c53f9bc10b5218fbe6b21126ec5dfd4b51895eeabb8f1881b91980e74888ed41c49dc1d8bafc100ed78e3cc3b555dd235dba88b38388d4deb8c6d3795dcf58efc348b06d6b0f767c7520b7f6b0ca7326a75ba6ca9e1dadc8a4fecca66ad80f29bc3bb41a06f18c6f4f0b195587ebc281814d6457127854ef65964f36cbef44461b195c5e4c40fe1a57ae459fadf5b343cca1eeb3cdd0243195920ebeb7ebe99d397ef4d81cd3bca637aa32fbb0205fa83ce13b0277825ee8de7e55926a410d09a500e29e"}}}}}}}, 0x0) 09:09:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) syz_emit_ethernet(0x13e, &(0x7f0000000040)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, '>![', 0x108, 0x0, 0x0, @remote, @empty, {[], @gre={{}, {}, {}, {}, {}, {0x8, 0x6558, 0x0, "c53f9bc10b5218fbe6b21126ec5dfd4b51895eeabb8f1881b91980e74888ed41c49dc1d8bafc100ed78e3cc3b555dd235dba88b38388d4deb8c6d3795dcf58efc348b06d6b0f767c7520b7f6b0ca7326a75ba6ca9e1dadc8a4fecca66ad80f29bc3bb41a06f18c6f4f0b195587ebc281814d6457127854ef65964f36cbef44461b195c5e4c40fe1a57ae459fadf5b343cca1eeb3cdd0243195920ebeb7ebe99d397ef4d81cd3bca637aa32fbb0205fa83ce13b0277825ee8de7e55926a410d09a500e29e"}}}}}}}, 0x0) 09:09:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000480)=@broute={'broute\x00', 0x60, 0x1, 0x168, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x30, &(0x7f0000000080), &(0x7f0000000500)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0x70, 0xa8, 0xd8}, [@common=@dnat={'dnat\x00', 0x10, {{@empty, 0xfffffffffffffffd}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1e0) 09:09:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000480)=@broute={'broute\x00', 0x60, 0x1, 0x168, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x30, &(0x7f0000000080), &(0x7f0000000500)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0x70, 0xa8, 0xd8}, [@common=@dnat={'dnat\x00', 0x10, {{@empty, 0xfffffffffffffffd}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1e0) 09:09:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmmsg(r0, &(0x7f0000000040)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=[{0x1}], 0xf}}], 0x1, 0x0) 09:09:06 executing program 1: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000007c0)={&(0x7f0000000080), 0xc, &(0x7f0000000780)={&(0x7f0000005700)=@setlink={0x34, 0x13, 0x31f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@nested={0xc, 0x6, [@generic="4afcb300a1"]}]}]}]}, 0x34}}, 0x0) 09:09:06 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x89060000, 0x2c000000, 0x8906], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff2f, 0x0, @ipv4={[0x6, 0x0, 0x0, 0x2c00000000000000], [], @multicast2}, @mcast2={0xff, 0x9}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 09:09:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) syz_emit_ethernet(0x13e, &(0x7f0000000040)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, '>![', 0x108, 0x0, 0x0, @remote, @empty, {[], @gre={{}, {}, {}, {}, {}, {0x8, 0x6558, 0x0, "c53f9bc10b5218fbe6b21126ec5dfd4b51895eeabb8f1881b91980e74888ed41c49dc1d8bafc100ed78e3cc3b555dd235dba88b38388d4deb8c6d3795dcf58efc348b06d6b0f767c7520b7f6b0ca7326a75ba6ca9e1dadc8a4fecca66ad80f29bc3bb41a06f18c6f4f0b195587ebc281814d6457127854ef65964f36cbef44461b195c5e4c40fe1a57ae459fadf5b343cca1eeb3cdd0243195920ebeb7ebe99d397ef4d81cd3bca637aa32fbb0205fa83ce13b0277825ee8de7e55926a410d09a500e29e"}}}}}}}, 0x0) 09:09:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) syz_emit_ethernet(0x13e, &(0x7f0000000040)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, '>![', 0x108, 0x0, 0x0, @remote, @empty, {[], @gre={{}, {}, {}, {}, {}, {0x8, 0x6558, 0x0, "c53f9bc10b5218fbe6b21126ec5dfd4b51895eeabb8f1881b91980e74888ed41c49dc1d8bafc100ed78e3cc3b555dd235dba88b38388d4deb8c6d3795dcf58efc348b06d6b0f767c7520b7f6b0ca7326a75ba6ca9e1dadc8a4fecca66ad80f29bc3bb41a06f18c6f4f0b195587ebc281814d6457127854ef65964f36cbef44461b195c5e4c40fe1a57ae459fadf5b343cca1eeb3cdd0243195920ebeb7ebe99d397ef4d81cd3bca637aa32fbb0205fa83ce13b0277825ee8de7e55926a410d09a500e29e"}}}}}}}, 0x0) 09:09:06 executing program 1: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000007c0)={&(0x7f0000000080), 0xc, &(0x7f0000000780)={&(0x7f0000005700)=@setlink={0x34, 0x13, 0x31f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@nested={0xc, 0x6, [@generic="4afcb300a1"]}]}]}]}, 0x34}}, 0x0) 09:09:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmmsg(r0, &(0x7f0000000040)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=[{0x1}], 0xf}}], 0x1, 0x0) 09:09:06 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x89060000, 0x2c000000, 0x8906], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff2f, 0x0, @ipv4={[0x6, 0x0, 0x0, 0x2c00000000000000], [], @multicast2}, @mcast2={0xff, 0x9}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 09:09:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000480)=@broute={'broute\x00', 0x60, 0x1, 0x168, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x30, &(0x7f0000000080), &(0x7f0000000500)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0x70, 0xa8, 0xd8}, [@common=@dnat={'dnat\x00', 0x10, {{@empty, 0xfffffffffffffffd}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1e0) 09:09:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) syz_emit_ethernet(0x13e, &(0x7f0000000040)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, '>![', 0x108, 0x0, 0x0, @remote, @empty, {[], @gre={{}, {}, {}, {}, {}, {0x8, 0x6558, 0x0, "c53f9bc10b5218fbe6b21126ec5dfd4b51895eeabb8f1881b91980e74888ed41c49dc1d8bafc100ed78e3cc3b555dd235dba88b38388d4deb8c6d3795dcf58efc348b06d6b0f767c7520b7f6b0ca7326a75ba6ca9e1dadc8a4fecca66ad80f29bc3bb41a06f18c6f4f0b195587ebc281814d6457127854ef65964f36cbef44461b195c5e4c40fe1a57ae459fadf5b343cca1eeb3cdd0243195920ebeb7ebe99d397ef4d81cd3bca637aa32fbb0205fa83ce13b0277825ee8de7e55926a410d09a500e29e"}}}}}}}, 0x0) 09:09:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) syz_emit_ethernet(0x13e, &(0x7f0000000040)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, '>![', 0x108, 0x0, 0x0, @remote, @empty, {[], @gre={{}, {}, {}, {}, {}, {0x8, 0x6558, 0x0, "c53f9bc10b5218fbe6b21126ec5dfd4b51895eeabb8f1881b91980e74888ed41c49dc1d8bafc100ed78e3cc3b555dd235dba88b38388d4deb8c6d3795dcf58efc348b06d6b0f767c7520b7f6b0ca7326a75ba6ca9e1dadc8a4fecca66ad80f29bc3bb41a06f18c6f4f0b195587ebc281814d6457127854ef65964f36cbef44461b195c5e4c40fe1a57ae459fadf5b343cca1eeb3cdd0243195920ebeb7ebe99d397ef4d81cd3bca637aa32fbb0205fa83ce13b0277825ee8de7e55926a410d09a500e29e"}}}}}}}, 0x0) 09:09:06 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x89060000, 0x2c000000, 0x8906], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff2f, 0x0, @ipv4={[0x6, 0x0, 0x0, 0x2c00000000000000], [], @multicast2}, @mcast2={0xff, 0x9}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 09:09:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmmsg(r0, &(0x7f0000000040)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=[{0x1}], 0xf}}], 0x1, 0x0) 09:09:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = accept4(r0, &(0x7f00000007c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000840)=0x80, 0x80000) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f00000000c0), 0x4) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000100)={0x0, 0xfffffffffffffff9}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000180)={0x1, 0xfb5e, 0x1, 0x30000000000, 0x9, 0x8, 0x7, 0x5, r4}, &(0x7f00000001c0)=0x20) accept$alg(r2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r5 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ce43e4aa", 0x4) write$cgroup_int(r5, &(0x7f00000002c0), 0xfffffc6a) sendfile(r1, r5, &(0x7f0000000240), 0x1d8fc58) 09:09:06 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x89060000, 0x2c000000, 0x8906], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff2f, 0x0, @ipv4={[0x6, 0x0, 0x0, 0x2c00000000000000], [], @multicast2}, @mcast2={0xff, 0x9}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 09:09:06 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x4e22, @dev}, 0x80, &(0x7f0000001180), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1400000000000000010000000100100000000000"], 0x14}}], 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 09:09:06 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x14, 0x249e21, 0x8000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000180), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000180), 0x0}, 0x18) 09:09:06 executing program 0: syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "0092f8", 0x20, 0xff, 0x0, @dev, @ipv4={[], [], @local}, {[], @tipc=@payload_direct={{{{0x20, 0x8, 0x0, 0x0, 0x0, 0x8}}}}}}}}}, 0x0) 09:09:06 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 09:09:06 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x4e22, @dev}, 0x80, &(0x7f0000001180), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1400000000000000010000000100100000000000"], 0x14}}], 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 09:09:06 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x89060000, 0x2c000000, 0x8906], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff2f, 0x0, @ipv4={[0x6, 0x0, 0x0, 0x2c00000000000000], [], @multicast2}, @mcast2={0xff, 0x9}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 09:09:06 executing program 0: syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "0092f8", 0x20, 0xff, 0x0, @dev, @ipv4={[], [], @local}, {[], @tipc=@payload_direct={{{{0x20, 0x8, 0x0, 0x0, 0x0, 0x8}}}}}}}}}, 0x0) 09:09:06 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 09:09:06 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='io.max\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x34dc) 09:09:06 executing program 0: syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "0092f8", 0x20, 0xff, 0x0, @dev, @ipv4={[], [], @local}, {[], @tipc=@payload_direct={{{{0x20, 0x8, 0x0, 0x0, 0x0, 0x8}}}}}}}}}, 0x0) 09:09:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = accept4(r0, &(0x7f00000007c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000840)=0x80, 0x80000) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f00000000c0), 0x4) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000100)={0x0, 0xfffffffffffffff9}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000180)={0x1, 0xfb5e, 0x1, 0x30000000000, 0x9, 0x8, 0x7, 0x5, r4}, &(0x7f00000001c0)=0x20) accept$alg(r2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r5 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ce43e4aa", 0x4) write$cgroup_int(r5, &(0x7f00000002c0), 0xfffffc6a) sendfile(r1, r5, &(0x7f0000000240), 0x1d8fc58) 09:09:07 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x4e22, @dev}, 0x80, &(0x7f0000001180), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1400000000000000010000000100100000000000"], 0x14}}], 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 09:09:07 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") unshare(0x2000400) r1 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x0, 0x3ff}}) 09:09:07 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 09:09:07 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='io.max\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x34dc) 09:09:07 executing program 0: syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "0092f8", 0x20, 0xff, 0x0, @dev, @ipv4={[], [], @local}, {[], @tipc=@payload_direct={{{{0x20, 0x8, 0x0, 0x0, 0x0, 0x8}}}}}}}}}, 0x0) 09:09:07 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 09:09:07 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='io.max\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x34dc) 09:09:07 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") unshare(0x2000400) r1 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x0, 0x3ff}}) 09:09:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = accept4(r0, &(0x7f00000007c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000840)=0x80, 0x80000) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f00000000c0), 0x4) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000100)={0x0, 0xfffffffffffffff9}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000180)={0x1, 0xfb5e, 0x1, 0x30000000000, 0x9, 0x8, 0x7, 0x5, r4}, &(0x7f00000001c0)=0x20) accept$alg(r2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r5 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ce43e4aa", 0x4) write$cgroup_int(r5, &(0x7f00000002c0), 0xfffffc6a) sendfile(r1, r5, &(0x7f0000000240), 0x1d8fc58) 09:09:07 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x4e22, @dev}, 0x80, &(0x7f0000001180), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1400000000000000010000000100100000000000"], 0x14}}], 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 09:09:07 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='io.max\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x34dc) 09:09:08 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") unshare(0x2000400) r1 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x0, 0x3ff}}) 09:09:08 executing program 4: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1b) 09:09:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = accept4(r0, &(0x7f00000007c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000840)=0x80, 0x80000) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f00000000c0), 0x4) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000100)={0x0, 0xfffffffffffffff9}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000180)={0x1, 0xfb5e, 0x1, 0x30000000000, 0x9, 0x8, 0x7, 0x5, r4}, &(0x7f00000001c0)=0x20) accept$alg(r2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r5 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ce43e4aa", 0x4) write$cgroup_int(r5, &(0x7f00000002c0), 0xfffffc6a) sendfile(r1, r5, &(0x7f0000000240), 0x1d8fc58) 09:09:08 executing program 2: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000140)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) close(r0) 09:09:08 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x8}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") connect$inet6(r0, &(0x7f0000000100), 0x1c) write(r0, 0x0, 0x0) 09:09:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = accept4(r0, &(0x7f00000007c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000840)=0x80, 0x80000) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f00000000c0), 0x4) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000100)={0x0, 0xfffffffffffffff9}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000180)={0x1, 0xfb5e, 0x1, 0x30000000000, 0x9, 0x8, 0x7, 0x5, r4}, &(0x7f00000001c0)=0x20) accept$alg(r2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r5 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ce43e4aa", 0x4) write$cgroup_int(r5, &(0x7f00000002c0), 0xfffffc6a) sendfile(r1, r5, &(0x7f0000000240), 0x1d8fc58) [ 303.610755] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. 09:09:08 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") unshare(0x2000400) r1 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x0, 0x3ff}}) 09:09:08 executing program 4: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1b) 09:09:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="7f"], 0x1) write$binfmt_elf32(r3, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000180)) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[]], 0x8) [ 303.657165] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. 09:09:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000029c0)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000500)=""/19, 0x13}, {&(0x7f0000000640)=""/181, 0xb5}, {&(0x7f0000000580)=""/128, 0x80}], 0x3}}], 0x1, 0x0, 0x0) [ 303.725772] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 303.743630] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. 09:09:08 executing program 2: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000140)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) close(r0) 09:09:08 executing program 4: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1b) 09:09:08 executing program 2: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000140)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) close(r0) [ 303.878127] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 303.900003] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 304.015895] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 304.028059] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. 09:09:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = accept4(r0, &(0x7f00000007c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000840)=0x80, 0x80000) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f00000000c0), 0x4) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000100)={0x0, 0xfffffffffffffff9}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000180)={0x1, 0xfb5e, 0x1, 0x30000000000, 0x9, 0x8, 0x7, 0x5, r4}, &(0x7f00000001c0)=0x20) accept$alg(r2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r5 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ce43e4aa", 0x4) write$cgroup_int(r5, &(0x7f00000002c0), 0xfffffc6a) sendfile(r1, r5, &(0x7f0000000240), 0x1d8fc58) 09:09:09 executing program 4: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1b) 09:09:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="7f"], 0x1) write$binfmt_elf32(r3, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000180)) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[]], 0x8) 09:09:09 executing program 2: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000140)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) close(r0) [ 304.388844] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 304.416491] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. 09:09:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = accept4(r0, &(0x7f00000007c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000840)=0x80, 0x80000) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f00000000c0), 0x4) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000100)={0x0, 0xfffffffffffffff9}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000180)={0x1, 0xfb5e, 0x1, 0x30000000000, 0x9, 0x8, 0x7, 0x5, r4}, &(0x7f00000001c0)=0x20) accept$alg(r2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r5 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ce43e4aa", 0x4) write$cgroup_int(r5, &(0x7f00000002c0), 0xfffffc6a) sendfile(r1, r5, &(0x7f0000000240), 0x1d8fc58) 09:09:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="7f"], 0x1) write$binfmt_elf32(r3, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000180)) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[]], 0x8) 09:09:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000400)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") pselect6(0x40, &(0x7f0000000000)={0x8001, 0x5, 0xff, 0x3f, 0xe41, 0x5, 0x5, 0x9}, &(0x7f0000000200)={0xffffffffffffff00, 0x2, 0x86b1, 0x6, 0x7, 0x20, 0x0, 0x5}, &(0x7f0000000240)={0x8, 0x5, 0xfffffffffffffffc, 0xe560, 0x1f, 0x1e, 0x9, 0x8000}, &(0x7f0000000280), &(0x7f0000000340)={&(0x7f00000002c0)={0x8}, 0x8}) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000001500)=""/96, &(0x7f0000001580)=0x60) unshare(0x2000400) pselect6(0x2ed, &(0x7f0000000180), &(0x7f0000000040), &(0x7f0000000300)={0x0, 0x0, 0x0, 0x800000000000}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) sendto$inet6(r3, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) accept(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000040)=0x80) 09:09:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="7f"], 0x1) write$binfmt_elf32(r3, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000180)) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[]], 0x8) 09:09:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000029c0)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000500)=""/19, 0x13}, {&(0x7f0000000640)=""/181, 0xb5}, {&(0x7f0000000580)=""/128, 0x80}], 0x3}}], 0x1, 0x0, 0x0) 09:09:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="7f"], 0x1) write$binfmt_elf32(r3, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000180)) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[]], 0x8) 09:09:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="7f"], 0x1) write$binfmt_elf32(r3, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000180)) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[]], 0x8) 09:09:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="7f"], 0x1) write$binfmt_elf32(r3, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000180)) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[]], 0x8) 09:09:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x14, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6c, &(0x7f00000001c0)={r2, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000000280)=0x84) 09:09:09 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x8, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, &(0x7f0000000140)="f5", 0x0}, 0x18) 09:09:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r0, 0x0) recvmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x2) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r2, &(0x7f0000000980), 0xffffff4d) close(r2) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) syz_genetlink_get_family_id$ipvs(0x0) 09:09:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffecd, &(0x7f0000000140)={&(0x7f0000000180)={0x14, 0x22, 0x303, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000005bc0)=[{{0x0, 0x0, 0x0}}], 0x84, 0x6c030000, 0x0) 09:09:09 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x8, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, &(0x7f0000000140)="f5", 0x0}, 0x18) 09:09:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffecd, &(0x7f0000000140)={&(0x7f0000000180)={0x14, 0x22, 0x303, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000005bc0)=[{{0x0, 0x0, 0x0}}], 0x84, 0x6c030000, 0x0) 09:09:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000400)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") pselect6(0x40, &(0x7f0000000000)={0x8001, 0x5, 0xff, 0x3f, 0xe41, 0x5, 0x5, 0x9}, &(0x7f0000000200)={0xffffffffffffff00, 0x2, 0x86b1, 0x6, 0x7, 0x20, 0x0, 0x5}, &(0x7f0000000240)={0x8, 0x5, 0xfffffffffffffffc, 0xe560, 0x1f, 0x1e, 0x9, 0x8000}, &(0x7f0000000280), &(0x7f0000000340)={&(0x7f00000002c0)={0x8}, 0x8}) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000001500)=""/96, &(0x7f0000001580)=0x60) unshare(0x2000400) pselect6(0x2ed, &(0x7f0000000180), &(0x7f0000000040), &(0x7f0000000300)={0x0, 0x0, 0x0, 0x800000000000}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) sendto$inet6(r3, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) accept(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000040)=0x80) 09:09:10 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x8, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, &(0x7f0000000140)="f5", 0x0}, 0x18) 09:09:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000029c0)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000500)=""/19, 0x13}, {&(0x7f0000000640)=""/181, 0xb5}, {&(0x7f0000000580)=""/128, 0x80}], 0x3}}], 0x1, 0x0, 0x0) 09:09:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffecd, &(0x7f0000000140)={&(0x7f0000000180)={0x14, 0x22, 0x303, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000005bc0)=[{{0x0, 0x0, 0x0}}], 0x84, 0x6c030000, 0x0) 09:09:10 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x8, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, &(0x7f0000000140)="f5", 0x0}, 0x18) 09:09:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffecd, &(0x7f0000000140)={&(0x7f0000000180)={0x14, 0x22, 0x303, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000005bc0)=[{{0x0, 0x0, 0x0}}], 0x84, 0x6c030000, 0x0) 09:09:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x14, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6c, &(0x7f00000001c0)={r2, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000000280)=0x84) 09:09:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000400)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") pselect6(0x40, &(0x7f0000000000)={0x8001, 0x5, 0xff, 0x3f, 0xe41, 0x5, 0x5, 0x9}, &(0x7f0000000200)={0xffffffffffffff00, 0x2, 0x86b1, 0x6, 0x7, 0x20, 0x0, 0x5}, &(0x7f0000000240)={0x8, 0x5, 0xfffffffffffffffc, 0xe560, 0x1f, 0x1e, 0x9, 0x8000}, &(0x7f0000000280), &(0x7f0000000340)={&(0x7f00000002c0)={0x8}, 0x8}) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000001500)=""/96, &(0x7f0000001580)=0x60) unshare(0x2000400) pselect6(0x2ed, &(0x7f0000000180), &(0x7f0000000040), &(0x7f0000000300)={0x0, 0x0, 0x0, 0x800000000000}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) sendto$inet6(r3, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) accept(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000040)=0x80) 09:09:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r0, 0x0) recvmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x2) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r2, &(0x7f0000000980), 0xffffff4d) close(r2) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) syz_genetlink_get_family_id$ipvs(0x0) 09:09:10 executing program 4: socketpair(0x2c, 0x3, 0x0, &(0x7f0000000340)) 09:09:10 executing program 4: socketpair(0x2c, 0x3, 0x0, &(0x7f0000000340)) 09:09:11 executing program 4: socketpair(0x2c, 0x3, 0x0, &(0x7f0000000340)) 09:09:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000400)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") pselect6(0x40, &(0x7f0000000000)={0x8001, 0x5, 0xff, 0x3f, 0xe41, 0x5, 0x5, 0x9}, &(0x7f0000000200)={0xffffffffffffff00, 0x2, 0x86b1, 0x6, 0x7, 0x20, 0x0, 0x5}, &(0x7f0000000240)={0x8, 0x5, 0xfffffffffffffffc, 0xe560, 0x1f, 0x1e, 0x9, 0x8000}, &(0x7f0000000280), &(0x7f0000000340)={&(0x7f00000002c0)={0x8}, 0x8}) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000001500)=""/96, &(0x7f0000001580)=0x60) unshare(0x2000400) pselect6(0x2ed, &(0x7f0000000180), &(0x7f0000000040), &(0x7f0000000300)={0x0, 0x0, 0x0, 0x800000000000}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) sendto$inet6(r3, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) accept(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000040)=0x80) 09:09:11 executing program 4: socketpair(0x2c, 0x3, 0x0, &(0x7f0000000340)) 09:09:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000029c0)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000500)=""/19, 0x13}, {&(0x7f0000000640)=""/181, 0xb5}, {&(0x7f0000000580)=""/128, 0x80}], 0x3}}], 0x1, 0x0, 0x0) 09:09:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r0, 0x0) recvmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x2) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r2, &(0x7f0000000980), 0xffffff4d) close(r2) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) syz_genetlink_get_family_id$ipvs(0x0) 09:09:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000400)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") pselect6(0x40, &(0x7f0000000000)={0x8001, 0x5, 0xff, 0x3f, 0xe41, 0x5, 0x5, 0x9}, &(0x7f0000000200)={0xffffffffffffff00, 0x2, 0x86b1, 0x6, 0x7, 0x20, 0x0, 0x5}, &(0x7f0000000240)={0x8, 0x5, 0xfffffffffffffffc, 0xe560, 0x1f, 0x1e, 0x9, 0x8000}, &(0x7f0000000280), &(0x7f0000000340)={&(0x7f00000002c0)={0x8}, 0x8}) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000001500)=""/96, &(0x7f0000001580)=0x60) unshare(0x2000400) pselect6(0x2ed, &(0x7f0000000180), &(0x7f0000000040), &(0x7f0000000300)={0x0, 0x0, 0x0, 0x800000000000}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) sendto$inet6(r3, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) accept(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000040)=0x80) 09:09:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x14, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6c, &(0x7f00000001c0)={r2, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000000280)=0x84) 09:09:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r0, 0x0) recvmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x2) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r2, &(0x7f0000000980), 0xffffff4d) close(r2) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) syz_genetlink_get_family_id$ipvs(0x0) 09:09:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000400)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") pselect6(0x40, &(0x7f0000000000)={0x8001, 0x5, 0xff, 0x3f, 0xe41, 0x5, 0x5, 0x9}, &(0x7f0000000200)={0xffffffffffffff00, 0x2, 0x86b1, 0x6, 0x7, 0x20, 0x0, 0x5}, &(0x7f0000000240)={0x8, 0x5, 0xfffffffffffffffc, 0xe560, 0x1f, 0x1e, 0x9, 0x8000}, &(0x7f0000000280), &(0x7f0000000340)={&(0x7f00000002c0)={0x8}, 0x8}) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000001500)=""/96, &(0x7f0000001580)=0x60) unshare(0x2000400) pselect6(0x2ed, &(0x7f0000000180), &(0x7f0000000040), &(0x7f0000000300)={0x0, 0x0, 0x0, 0x800000000000}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) sendto$inet6(r3, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) accept(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000040)=0x80) 09:09:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) unshare(0x8000400) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x2) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") ioctl(r0, 0x4000008906, &(0x7f0000000500)) 09:09:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) unshare(0x8000400) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x2) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") ioctl(r0, 0x4000008906, &(0x7f0000000500)) 09:09:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r0, 0x0) recvmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x2) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r2, &(0x7f0000000980), 0xffffff4d) close(r2) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) syz_genetlink_get_family_id$ipvs(0x0) 09:09:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) unshare(0x8000400) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x2) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") ioctl(r0, 0x4000008906, &(0x7f0000000500)) 09:09:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) unshare(0x8000400) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x2) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") ioctl(r0, 0x4000008906, &(0x7f0000000500)) 09:09:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000400)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") pselect6(0x40, &(0x7f0000000000)={0x8001, 0x5, 0xff, 0x3f, 0xe41, 0x5, 0x5, 0x9}, &(0x7f0000000200)={0xffffffffffffff00, 0x2, 0x86b1, 0x6, 0x7, 0x20, 0x0, 0x5}, &(0x7f0000000240)={0x8, 0x5, 0xfffffffffffffffc, 0xe560, 0x1f, 0x1e, 0x9, 0x8000}, &(0x7f0000000280), &(0x7f0000000340)={&(0x7f00000002c0)={0x8}, 0x8}) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000001500)=""/96, &(0x7f0000001580)=0x60) unshare(0x2000400) pselect6(0x2ed, &(0x7f0000000180), &(0x7f0000000040), &(0x7f0000000300)={0x0, 0x0, 0x0, 0x800000000000}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) sendto$inet6(r3, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) accept(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000040)=0x80) 09:09:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x14, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6c, &(0x7f00000001c0)={r2, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000000280)=0x84) 09:09:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) unshare(0x8000400) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x2) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") ioctl(r0, 0x4000008906, &(0x7f0000000500)) 09:09:12 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f0"], 0x1}}, 0x0) ppoll(&(0x7f0000000080), 0x20000000000000e9, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000040), 0x8) 09:09:12 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f0"], 0x1}}, 0x0) ppoll(&(0x7f0000000080), 0x20000000000000e9, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000040), 0x8) 09:09:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r0, 0x0) recvmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x2) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r2, &(0x7f0000000980), 0xffffff4d) close(r2) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) syz_genetlink_get_family_id$ipvs(0x0) 09:09:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) unshare(0x8000400) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x2) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") ioctl(r0, 0x4000008906, &(0x7f0000000500)) 09:09:13 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f0"], 0x1}}, 0x0) ppoll(&(0x7f0000000080), 0x20000000000000e9, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000040), 0x8) 09:09:13 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f0"], 0x1}}, 0x0) ppoll(&(0x7f0000000080), 0x20000000000000e9, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000040), 0x8) 09:09:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r0, 0x0) recvmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x2) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r2, &(0x7f0000000980), 0xffffff4d) close(r2) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) syz_genetlink_get_family_id$ipvs(0x0) 09:09:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) unshare(0x8000400) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x2) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") ioctl(r0, 0x4000008906, &(0x7f0000000500)) 09:09:13 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000001480), 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000300)="035db86376863a68fe800000000000004208c349d7c4031ad59be1310600d92c2ae7e012e28b857c8f", 0x29}], 0x1}, 0x0) [ 308.675762] Dead loop on virtual device ip6_vti0, fix it urgently! [ 308.685613] Dead loop on virtual device ip6_vti0, fix it urgently! 09:09:13 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000001480), 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000300)="035db86376863a68fe800000000000004208c349d7c4031ad59be1310600d92c2ae7e012e28b857c8f", 0x29}], 0x1}, 0x0) 09:09:13 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x3, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @local, @dev}}}}}}, 0x0) 09:09:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 09:09:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x20, r1, 0x5, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x5}]}]}, 0x20}}, 0x0) [ 308.825825] Dead loop on virtual device ip6_vti0, fix it urgently! 09:09:13 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000001480), 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000300)="035db86376863a68fe800000000000004208c349d7c4031ad59be1310600d92c2ae7e012e28b857c8f", 0x29}], 0x1}, 0x0) [ 308.968308] netlink: 'syz-executor0': attribute type 1 has an invalid length. [ 308.995712] Dead loop on virtual device ip6_vti0, fix it urgently! [ 309.006775] netlink: 'syz-executor0': attribute type 1 has an invalid length. 09:09:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000100)="aa543eef", 0x4) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_delroute={0x24, 0x19, 0xe21, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @multicast2}]}, 0x24}}, 0x0) 09:09:14 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000001480), 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000300)="035db86376863a68fe800000000000004208c349d7c4031ad59be1310600d92c2ae7e012e28b857c8f", 0x29}], 0x1}, 0x0) 09:09:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x20, r1, 0x5, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x5}]}]}, 0x20}}, 0x0) 09:09:14 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000200008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x32) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r3, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x3, 0x1}}, 0x2e) [ 309.555574] netlink: 'syz-executor0': attribute type 1 has an invalid length. [ 309.568030] Dead loop on virtual device ip6_vti0, fix it urgently! 09:09:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x20, r1, 0x5, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x5}]}]}, 0x20}}, 0x0) 09:09:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000100)="aa543eef", 0x4) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_delroute={0x24, 0x19, 0xe21, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @multicast2}]}, 0x24}}, 0x0) 09:09:14 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x5}, 0x3c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8004, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x40000000000020f, 0x0) 09:09:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 09:09:14 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000200008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x32) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r3, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x3, 0x1}}, 0x2e) 09:09:14 executing program 4: socketpair(0x1d, 0x2, 0x8, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000001c0)=ANY=[@ANYBLOB="51000000bb61342cc79b457c9890b6c5d6e75593f84b4fdf94cdb640a2377f470c1e2fe31029e8101e635760b35ebf12aac9cac6416f82d05d2abfc85cdb29dca1b11ecf6a1ab95b65c8a458b6b15457cfaa94575f3c98e90ac51a078b000000000000000000000021f7627705f451a1658cc5366e"], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000002c0), &(0x7f0000000300)=0xffffffffffffff62) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000006, 0x2013, r2, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000000)=0x800) syz_genetlink_get_family_id$team(&(0x7f0000000b40)='team\x00') getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000340)=0x2000000bd, &(0x7f0000000600)=0x166) accept$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = accept4(0xffffffffffffffff, &(0x7f0000000500)=@can, &(0x7f0000000580)=0x80, 0x80000) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000780)={@local, @broadcast}, &(0x7f00000007c0)=0xc) getsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000900), &(0x7f00000009c0)=0x4) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f0000000800)={@ipv4}, &(0x7f0000000840)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'vcan0\x00'}) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000d00)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000980)=ANY=[@ANYBLOB="00014000004cffdbdf2502000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000140), &(0x7f00000005c0)=0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000700)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x24000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="000425bd7003fedbdf250f0000002400030008000500e00000020800032001000000080007004e24000008000400800000002c00020014000100ffffffff00000000000000000000000014e40000fe80000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) bind$alg(r4, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x0, 0x0, &(0x7f00000002c0)) setsockopt$inet_buf(r4, 0x0, 0x2, &(0x7f0000000240)="e26a9d5aa49620d9d9a96ed431f73d71b3d94477cd4e2f1c4b38e03e2f83786276d60d10e001f408f336665c0647e9e47f8772278863375ce43f5667e755c80a390c2744e3f5609579dcec5139505515c9d1a2", 0x53) socket$kcm(0x29, 0x0, 0x0) 09:09:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000100)="aa543eef", 0x4) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_delroute={0x24, 0x19, 0xe21, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @multicast2}]}, 0x24}}, 0x0) [ 309.940298] netlink: 'syz-executor0': attribute type 1 has an invalid length. 09:09:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x20, r1, 0x5, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x5}]}]}, 0x20}}, 0x0) 09:09:14 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000200008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x32) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r3, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x3, 0x1}}, 0x2e) 09:09:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000100)="aa543eef", 0x4) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_delroute={0x24, 0x19, 0xe21, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @multicast2}]}, 0x24}}, 0x0) [ 310.112689] netlink: 'syz-executor0': attribute type 1 has an invalid length. 09:09:14 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000200008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x32) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r3, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x3, 0x1}}, 0x2e) 09:09:14 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r1, 0x10c, 0x6, &(0x7f00000001c0)=0xfffffffffffff800, 0x4) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000003c0), 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@loopback, @mcast2, @ipv4, 0x7, 0x10000, 0x5, 0x100, 0x2, 0x400000, r2}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 09:09:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000010c0)={0x0, @in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x80000000}, 0x98) 09:09:15 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c9, 0x0) 09:09:15 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x5}, 0x3c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8004, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x40000000000020f, 0x0) 09:09:15 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 09:09:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000010c0)={0x0, @in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x80000000}, 0x98) 09:09:15 executing program 4: socketpair(0x1d, 0x2, 0x8, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000001c0)=ANY=[@ANYBLOB="51000000bb61342cc79b457c9890b6c5d6e75593f84b4fdf94cdb640a2377f470c1e2fe31029e8101e635760b35ebf12aac9cac6416f82d05d2abfc85cdb29dca1b11ecf6a1ab95b65c8a458b6b15457cfaa94575f3c98e90ac51a078b000000000000000000000021f7627705f451a1658cc5366e"], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000002c0), &(0x7f0000000300)=0xffffffffffffff62) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000006, 0x2013, r2, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000000)=0x800) syz_genetlink_get_family_id$team(&(0x7f0000000b40)='team\x00') getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000340)=0x2000000bd, &(0x7f0000000600)=0x166) accept$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = accept4(0xffffffffffffffff, &(0x7f0000000500)=@can, &(0x7f0000000580)=0x80, 0x80000) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000780)={@local, @broadcast}, &(0x7f00000007c0)=0xc) getsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000900), &(0x7f00000009c0)=0x4) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f0000000800)={@ipv4}, &(0x7f0000000840)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'vcan0\x00'}) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000d00)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000980)=ANY=[@ANYBLOB="00014000004cffdbdf2502000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000140), &(0x7f00000005c0)=0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000700)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x24000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="000425bd7003fedbdf250f0000002400030008000500e00000020800032001000000080007004e24000008000400800000002c00020014000100ffffffff00000000000000000000000014e40000fe80000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) bind$alg(r4, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x0, 0x0, &(0x7f00000002c0)) setsockopt$inet_buf(r4, 0x0, 0x2, &(0x7f0000000240)="e26a9d5aa49620d9d9a96ed431f73d71b3d94477cd4e2f1c4b38e03e2f83786276d60d10e001f408f336665c0647e9e47f8772278863375ce43f5667e755c80a390c2744e3f5609579dcec5139505515c9d1a2", 0x53) socket$kcm(0x29, 0x0, 0x0) 09:09:15 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r1, 0x10c, 0x6, &(0x7f00000001c0)=0xfffffffffffff800, 0x4) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000003c0), 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@loopback, @mcast2, @ipv4, 0x7, 0x10000, 0x5, 0x100, 0x2, 0x400000, r2}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 09:09:15 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c9, 0x0) 09:09:15 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x5}, 0x3c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8004, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x40000000000020f, 0x0) 09:09:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000010c0)={0x0, @in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x80000000}, 0x98) 09:09:15 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r1, 0x10c, 0x6, &(0x7f00000001c0)=0xfffffffffffff800, 0x4) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000003c0), 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@loopback, @mcast2, @ipv4, 0x7, 0x10000, 0x5, 0x100, 0x2, 0x400000, r2}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 09:09:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000010c0)={0x0, @in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x80000000}, 0x98) 09:09:15 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c9, 0x0) 09:09:16 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c9, 0x0) 09:09:16 executing program 0: socketpair(0x1d, 0x2, 0x8, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000001c0)=ANY=[@ANYBLOB="51000000bb61342cc79b457c9890b6c5d6e75593f84b4fdf94cdb640a2377f470c1e2fe31029e8101e635760b35ebf12aac9cac6416f82d05d2abfc85cdb29dca1b11ecf6a1ab95b65c8a458b6b15457cfaa94575f3c98e90ac51a078b000000000000000000000021f7627705f451a1658cc5366e"], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000002c0), &(0x7f0000000300)=0xffffffffffffff62) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000006, 0x2013, r2, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000000)=0x800) syz_genetlink_get_family_id$team(&(0x7f0000000b40)='team\x00') getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000340)=0x2000000bd, &(0x7f0000000600)=0x166) accept$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = accept4(0xffffffffffffffff, &(0x7f0000000500)=@can, &(0x7f0000000580)=0x80, 0x80000) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000780)={@local, @broadcast}, &(0x7f00000007c0)=0xc) getsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000900), &(0x7f00000009c0)=0x4) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f0000000800)={@ipv4}, &(0x7f0000000840)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'vcan0\x00'}) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000d00)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000980)=ANY=[@ANYBLOB="00014000004cffdbdf2502000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000140), &(0x7f00000005c0)=0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000700)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x24000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="000425bd7003fedbdf250f0000002400030008000500e00000020800032001000000080007004e24000008000400800000002c00020014000100ffffffff00000000000000000000000014e40000fe80000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) bind$alg(r4, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x0, 0x0, &(0x7f00000002c0)) setsockopt$inet_buf(r4, 0x0, 0x2, &(0x7f0000000240)="e26a9d5aa49620d9d9a96ed431f73d71b3d94477cd4e2f1c4b38e03e2f83786276d60d10e001f408f336665c0647e9e47f8772278863375ce43f5667e755c80a390c2744e3f5609579dcec5139505515c9d1a2", 0x53) socket$kcm(0x29, 0x0, 0x0) 09:09:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 09:09:16 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r1, 0x10c, 0x6, &(0x7f00000001c0)=0xfffffffffffff800, 0x4) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000003c0), 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@loopback, @mcast2, @ipv4, 0x7, 0x10000, 0x5, 0x100, 0x2, 0x400000, r2}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 09:09:16 executing program 4: socketpair(0x1d, 0x2, 0x8, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000001c0)=ANY=[@ANYBLOB="51000000bb61342cc79b457c9890b6c5d6e75593f84b4fdf94cdb640a2377f470c1e2fe31029e8101e635760b35ebf12aac9cac6416f82d05d2abfc85cdb29dca1b11ecf6a1ab95b65c8a458b6b15457cfaa94575f3c98e90ac51a078b000000000000000000000021f7627705f451a1658cc5366e"], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000002c0), &(0x7f0000000300)=0xffffffffffffff62) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000006, 0x2013, r2, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000000)=0x800) syz_genetlink_get_family_id$team(&(0x7f0000000b40)='team\x00') getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000340)=0x2000000bd, &(0x7f0000000600)=0x166) accept$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = accept4(0xffffffffffffffff, &(0x7f0000000500)=@can, &(0x7f0000000580)=0x80, 0x80000) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000780)={@local, @broadcast}, &(0x7f00000007c0)=0xc) getsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000900), &(0x7f00000009c0)=0x4) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f0000000800)={@ipv4}, &(0x7f0000000840)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'vcan0\x00'}) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000d00)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000980)=ANY=[@ANYBLOB="00014000004cffdbdf2502000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000140), &(0x7f00000005c0)=0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000700)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x24000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="000425bd7003fedbdf250f0000002400030008000500e00000020800032001000000080007004e24000008000400800000002c00020014000100ffffffff00000000000000000000000014e40000fe80000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) bind$alg(r4, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x0, 0x0, &(0x7f00000002c0)) setsockopt$inet_buf(r4, 0x0, 0x2, &(0x7f0000000240)="e26a9d5aa49620d9d9a96ed431f73d71b3d94477cd4e2f1c4b38e03e2f83786276d60d10e001f408f336665c0647e9e47f8772278863375ce43f5667e755c80a390c2744e3f5609579dcec5139505515c9d1a2", 0x53) socket$kcm(0x29, 0x0, 0x0) 09:09:16 executing program 3: socketpair(0x1d, 0x2, 0x8, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000001c0)=ANY=[@ANYBLOB="51000000bb61342cc79b457c9890b6c5d6e75593f84b4fdf94cdb640a2377f470c1e2fe31029e8101e635760b35ebf12aac9cac6416f82d05d2abfc85cdb29dca1b11ecf6a1ab95b65c8a458b6b15457cfaa94575f3c98e90ac51a078b000000000000000000000021f7627705f451a1658cc5366e"], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000002c0), &(0x7f0000000300)=0xffffffffffffff62) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000006, 0x2013, r2, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000000)=0x800) syz_genetlink_get_family_id$team(&(0x7f0000000b40)='team\x00') getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000340)=0x2000000bd, &(0x7f0000000600)=0x166) accept$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = accept4(0xffffffffffffffff, &(0x7f0000000500)=@can, &(0x7f0000000580)=0x80, 0x80000) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000780)={@local, @broadcast}, &(0x7f00000007c0)=0xc) getsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000900), &(0x7f00000009c0)=0x4) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f0000000800)={@ipv4}, &(0x7f0000000840)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'vcan0\x00'}) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000d00)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000980)=ANY=[@ANYBLOB="00014000004cffdbdf2502000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000140), &(0x7f00000005c0)=0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000700)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x24000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="000425bd7003fedbdf250f0000002400030008000500e00000020800032001000000080007004e24000008000400800000002c00020014000100ffffffff00000000000000000000000014e40000fe80000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) bind$alg(r4, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x0, 0x0, &(0x7f00000002c0)) setsockopt$inet_buf(r4, 0x0, 0x2, &(0x7f0000000240)="e26a9d5aa49620d9d9a96ed431f73d71b3d94477cd4e2f1c4b38e03e2f83786276d60d10e001f408f336665c0647e9e47f8772278863375ce43f5667e755c80a390c2744e3f5609579dcec5139505515c9d1a2", 0x53) socket$kcm(0x29, 0x0, 0x0) 09:09:16 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x5}, 0x3c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8004, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x40000000000020f, 0x0) 09:09:16 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r1, 0x10c, 0x6, &(0x7f00000001c0)=0xfffffffffffff800, 0x4) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000003c0), 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@loopback, @mcast2, @ipv4, 0x7, 0x10000, 0x5, 0x100, 0x2, 0x400000, r2}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 09:09:16 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r1, 0x10c, 0x6, &(0x7f00000001c0)=0xfffffffffffff800, 0x4) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000003c0), 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@loopback, @mcast2, @ipv4, 0x7, 0x10000, 0x5, 0x100, 0x2, 0x400000, r2}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 09:09:17 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r1, 0x10c, 0x6, &(0x7f00000001c0)=0xfffffffffffff800, 0x4) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000003c0), 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@loopback, @mcast2, @ipv4, 0x7, 0x10000, 0x5, 0x100, 0x2, 0x400000, r2}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 09:09:17 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r1, 0x10c, 0x6, &(0x7f00000001c0)=0xfffffffffffff800, 0x4) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000003c0), 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@loopback, @mcast2, @ipv4, 0x7, 0x10000, 0x5, 0x100, 0x2, 0x400000, r2}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 09:09:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000), 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) r1 = accept(r0, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0x72, &(0x7f0000004840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}}, &(0x7f0000004900)=0xb0) 09:09:17 executing program 1: select(0x40, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x1}, &(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000280)) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) 09:09:17 executing program 0: socketpair(0x1d, 0x2, 0x8, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000001c0)=ANY=[@ANYBLOB="51000000bb61342cc79b457c9890b6c5d6e75593f84b4fdf94cdb640a2377f470c1e2fe31029e8101e635760b35ebf12aac9cac6416f82d05d2abfc85cdb29dca1b11ecf6a1ab95b65c8a458b6b15457cfaa94575f3c98e90ac51a078b000000000000000000000021f7627705f451a1658cc5366e"], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000002c0), &(0x7f0000000300)=0xffffffffffffff62) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000006, 0x2013, r2, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000000)=0x800) syz_genetlink_get_family_id$team(&(0x7f0000000b40)='team\x00') getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000340)=0x2000000bd, &(0x7f0000000600)=0x166) accept$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = accept4(0xffffffffffffffff, &(0x7f0000000500)=@can, &(0x7f0000000580)=0x80, 0x80000) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000780)={@local, @broadcast}, &(0x7f00000007c0)=0xc) getsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000900), &(0x7f00000009c0)=0x4) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f0000000800)={@ipv4}, &(0x7f0000000840)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'vcan0\x00'}) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000d00)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000980)=ANY=[@ANYBLOB="00014000004cffdbdf2502000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000140), &(0x7f00000005c0)=0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000700)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x24000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="000425bd7003fedbdf250f0000002400030008000500e00000020800032001000000080007004e24000008000400800000002c00020014000100ffffffff00000000000000000000000014e40000fe80000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) bind$alg(r4, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x0, 0x0, &(0x7f00000002c0)) setsockopt$inet_buf(r4, 0x0, 0x2, &(0x7f0000000240)="e26a9d5aa49620d9d9a96ed431f73d71b3d94477cd4e2f1c4b38e03e2f83786276d60d10e001f408f336665c0647e9e47f8772278863375ce43f5667e755c80a390c2744e3f5609579dcec5139505515c9d1a2", 0x53) socket$kcm(0x29, 0x0, 0x0) 09:09:17 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r1, 0x10c, 0x6, &(0x7f00000001c0)=0xfffffffffffff800, 0x4) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000003c0), 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@loopback, @mcast2, @ipv4, 0x7, 0x10000, 0x5, 0x100, 0x2, 0x400000, r2}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 09:09:17 executing program 1: select(0x40, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x1}, &(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000280)) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) 09:09:17 executing program 4: socketpair(0x1d, 0x2, 0x8, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000001c0)=ANY=[@ANYBLOB="51000000bb61342cc79b457c9890b6c5d6e75593f84b4fdf94cdb640a2377f470c1e2fe31029e8101e635760b35ebf12aac9cac6416f82d05d2abfc85cdb29dca1b11ecf6a1ab95b65c8a458b6b15457cfaa94575f3c98e90ac51a078b000000000000000000000021f7627705f451a1658cc5366e"], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000002c0), &(0x7f0000000300)=0xffffffffffffff62) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000006, 0x2013, r2, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000000)=0x800) syz_genetlink_get_family_id$team(&(0x7f0000000b40)='team\x00') getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000340)=0x2000000bd, &(0x7f0000000600)=0x166) accept$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = accept4(0xffffffffffffffff, &(0x7f0000000500)=@can, &(0x7f0000000580)=0x80, 0x80000) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000780)={@local, @broadcast}, &(0x7f00000007c0)=0xc) getsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000900), &(0x7f00000009c0)=0x4) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f0000000800)={@ipv4}, &(0x7f0000000840)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'vcan0\x00'}) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000d00)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000980)=ANY=[@ANYBLOB="00014000004cffdbdf2502000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000140), &(0x7f00000005c0)=0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000700)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x24000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="000425bd7003fedbdf250f0000002400030008000500e00000020800032001000000080007004e24000008000400800000002c00020014000100ffffffff00000000000000000000000014e40000fe80000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) bind$alg(r4, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x0, 0x0, &(0x7f00000002c0)) setsockopt$inet_buf(r4, 0x0, 0x2, &(0x7f0000000240)="e26a9d5aa49620d9d9a96ed431f73d71b3d94477cd4e2f1c4b38e03e2f83786276d60d10e001f408f336665c0647e9e47f8772278863375ce43f5667e755c80a390c2744e3f5609579dcec5139505515c9d1a2", 0x53) socket$kcm(0x29, 0x0, 0x0) 09:09:18 executing program 3: socketpair(0x1d, 0x2, 0x8, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000001c0)=ANY=[@ANYBLOB="51000000bb61342cc79b457c9890b6c5d6e75593f84b4fdf94cdb640a2377f470c1e2fe31029e8101e635760b35ebf12aac9cac6416f82d05d2abfc85cdb29dca1b11ecf6a1ab95b65c8a458b6b15457cfaa94575f3c98e90ac51a078b000000000000000000000021f7627705f451a1658cc5366e"], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000002c0), &(0x7f0000000300)=0xffffffffffffff62) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000006, 0x2013, r2, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000000)=0x800) syz_genetlink_get_family_id$team(&(0x7f0000000b40)='team\x00') getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000340)=0x2000000bd, &(0x7f0000000600)=0x166) accept$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = accept4(0xffffffffffffffff, &(0x7f0000000500)=@can, &(0x7f0000000580)=0x80, 0x80000) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000780)={@local, @broadcast}, &(0x7f00000007c0)=0xc) getsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000900), &(0x7f00000009c0)=0x4) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f0000000800)={@ipv4}, &(0x7f0000000840)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'vcan0\x00'}) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000d00)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000980)=ANY=[@ANYBLOB="00014000004cffdbdf2502000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000140), &(0x7f00000005c0)=0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000700)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x24000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="000425bd7003fedbdf250f0000002400030008000500e00000020800032001000000080007004e24000008000400800000002c00020014000100ffffffff00000000000000000000000014e40000fe80000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) bind$alg(r4, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x0, 0x0, &(0x7f00000002c0)) setsockopt$inet_buf(r4, 0x0, 0x2, &(0x7f0000000240)="e26a9d5aa49620d9d9a96ed431f73d71b3d94477cd4e2f1c4b38e03e2f83786276d60d10e001f408f336665c0647e9e47f8772278863375ce43f5667e755c80a390c2744e3f5609579dcec5139505515c9d1a2", 0x53) socket$kcm(0x29, 0x0, 0x0) 09:09:18 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r1, 0x10c, 0x6, &(0x7f00000001c0)=0xfffffffffffff800, 0x4) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000003c0), 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@loopback, @mcast2, @ipv4, 0x7, 0x10000, 0x5, 0x100, 0x2, 0x400000, r2}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 09:09:18 executing program 1: select(0x40, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x1}, &(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000280)) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) 09:09:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000), 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) r1 = accept(r0, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0x72, &(0x7f0000004840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}}, &(0x7f0000004900)=0xb0) 09:09:18 executing program 1: select(0x40, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x1}, &(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000280)) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) 09:09:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000), 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) r1 = accept(r0, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0x72, &(0x7f0000004840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}}, &(0x7f0000004900)=0xb0) 09:09:18 executing program 1: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="175b4b359e98", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "bb5615", 0x44, 0x2f, 0x0, @remote, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0xffffdd86}}}}}}}, 0x0) 09:09:18 executing program 1: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="175b4b359e98", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "bb5615", 0x44, 0x2f, 0x0, @remote, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0xffffdd86}}}}}}}, 0x0) 09:09:18 executing program 0: socketpair(0x1d, 0x2, 0x8, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000001c0)=ANY=[@ANYBLOB="51000000bb61342cc79b457c9890b6c5d6e75593f84b4fdf94cdb640a2377f470c1e2fe31029e8101e635760b35ebf12aac9cac6416f82d05d2abfc85cdb29dca1b11ecf6a1ab95b65c8a458b6b15457cfaa94575f3c98e90ac51a078b000000000000000000000021f7627705f451a1658cc5366e"], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000002c0), &(0x7f0000000300)=0xffffffffffffff62) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000006, 0x2013, r2, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000000)=0x800) syz_genetlink_get_family_id$team(&(0x7f0000000b40)='team\x00') getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000340)=0x2000000bd, &(0x7f0000000600)=0x166) accept$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = accept4(0xffffffffffffffff, &(0x7f0000000500)=@can, &(0x7f0000000580)=0x80, 0x80000) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000780)={@local, @broadcast}, &(0x7f00000007c0)=0xc) getsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000900), &(0x7f00000009c0)=0x4) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f0000000800)={@ipv4}, &(0x7f0000000840)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'vcan0\x00'}) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000d00)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000980)=ANY=[@ANYBLOB="00014000004cffdbdf2502000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000140), &(0x7f00000005c0)=0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000700)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x24000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="000425bd7003fedbdf250f0000002400030008000500e00000020800032001000000080007004e24000008000400800000002c00020014000100ffffffff00000000000000000000000014e40000fe80000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) bind$alg(r4, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x0, 0x0, &(0x7f00000002c0)) setsockopt$inet_buf(r4, 0x0, 0x2, &(0x7f0000000240)="e26a9d5aa49620d9d9a96ed431f73d71b3d94477cd4e2f1c4b38e03e2f83786276d60d10e001f408f336665c0647e9e47f8772278863375ce43f5667e755c80a390c2744e3f5609579dcec5139505515c9d1a2", 0x53) socket$kcm(0x29, 0x0, 0x0) 09:09:18 executing program 1: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="175b4b359e98", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "bb5615", 0x44, 0x2f, 0x0, @remote, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0xffffdd86}}}}}}}, 0x0) 09:09:19 executing program 1: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="175b4b359e98", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "bb5615", 0x44, 0x2f, 0x0, @remote, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0xffffdd86}}}}}}}, 0x0) 09:09:19 executing program 4: r0 = socket$packet(0x11, 0x800000000002, 0x300) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000640)="0a5c2d023c126285718070") sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x218, 0x0, 0x0, 0x0, @dev, @multicast2}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 09:09:19 executing program 3: socketpair(0x1d, 0x2, 0x8, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000001c0)=ANY=[@ANYBLOB="51000000bb61342cc79b457c9890b6c5d6e75593f84b4fdf94cdb640a2377f470c1e2fe31029e8101e635760b35ebf12aac9cac6416f82d05d2abfc85cdb29dca1b11ecf6a1ab95b65c8a458b6b15457cfaa94575f3c98e90ac51a078b000000000000000000000021f7627705f451a1658cc5366e"], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000002c0), &(0x7f0000000300)=0xffffffffffffff62) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000006, 0x2013, r2, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000000)=0x800) syz_genetlink_get_family_id$team(&(0x7f0000000b40)='team\x00') getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000340)=0x2000000bd, &(0x7f0000000600)=0x166) accept$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = accept4(0xffffffffffffffff, &(0x7f0000000500)=@can, &(0x7f0000000580)=0x80, 0x80000) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000780)={@local, @broadcast}, &(0x7f00000007c0)=0xc) getsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000900), &(0x7f00000009c0)=0x4) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f0000000800)={@ipv4}, &(0x7f0000000840)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'vcan0\x00'}) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000d00)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000980)=ANY=[@ANYBLOB="00014000004cffdbdf2502000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000140), &(0x7f00000005c0)=0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000700)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x24000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="000425bd7003fedbdf250f0000002400030008000500e00000020800032001000000080007004e24000008000400800000002c00020014000100ffffffff00000000000000000000000014e40000fe80000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) bind$alg(r4, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x0, 0x0, &(0x7f00000002c0)) setsockopt$inet_buf(r4, 0x0, 0x2, &(0x7f0000000240)="e26a9d5aa49620d9d9a96ed431f73d71b3d94477cd4e2f1c4b38e03e2f83786276d60d10e001f408f336665c0647e9e47f8772278863375ce43f5667e755c80a390c2744e3f5609579dcec5139505515c9d1a2", 0x53) socket$kcm(0x29, 0x0, 0x0) 09:09:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000), 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) r1 = accept(r0, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0x72, &(0x7f0000004840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}}, &(0x7f0000004900)=0xb0) 09:09:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(twofish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socket$can_raw(0x1d, 0x3, 0x1) socket$alg(0x26, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000100)={0x7e, @loopback, 0x4e21, 0x2, 'lblc\x00', 0x0, 0x6, 0x71}, 0x2c) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774e61) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000480)=0xe8) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r1, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000004, 0x2013, r1, 0x500000) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000000)=0x800) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) 09:09:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000), 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) r1 = accept(r0, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0x72, &(0x7f0000004840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}}, &(0x7f0000004900)=0xb0) 09:09:19 executing program 4: r0 = socket$packet(0x11, 0x800000000002, 0x300) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000640)="0a5c2d023c126285718070") sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x218, 0x0, 0x0, 0x0, @dev, @multicast2}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 09:09:19 executing program 4: r0 = socket$packet(0x11, 0x800000000002, 0x300) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000640)="0a5c2d023c126285718070") sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x218, 0x0, 0x0, 0x0, @dev, @multicast2}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 09:09:19 executing program 4: r0 = socket$packet(0x11, 0x800000000002, 0x300) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000640)="0a5c2d023c126285718070") sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x218, 0x0, 0x0, 0x0, @dev, @multicast2}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 09:09:19 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000bba000)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r1, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0}, 0x0) close(r1) close(0xffffffffffffffff) close(r2) 09:09:20 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000bba000)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r1, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0}, 0x0) close(r1) close(0xffffffffffffffff) close(r2) 09:09:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="2000000000000000840000000200000000000064a5c3465719970b67f11ef22a"], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 09:09:20 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000bba000)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r1, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0}, 0x0) close(r1) close(0xffffffffffffffff) close(r2) 09:09:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="2000000000000000840000000200000000000064a5c3465719970b67f11ef22a"], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 09:09:20 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x3cd, &(0x7f0000000040)}, 0x379) 09:09:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000), 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) r1 = accept(r0, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0x72, &(0x7f0000004840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}}, &(0x7f0000004900)=0xb0) 09:09:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="2000000000000000840000000200000000000064a5c3465719970b67f11ef22a"], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 09:09:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000), 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) r1 = accept(r0, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0x72, &(0x7f0000004840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}}, &(0x7f0000004900)=0xb0) 09:09:20 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000bba000)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r1, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0}, 0x0) close(r1) close(0xffffffffffffffff) close(r2) 09:09:20 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x3cd, &(0x7f0000000040)}, 0x379) 09:09:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(twofish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socket$can_raw(0x1d, 0x3, 0x1) socket$alg(0x26, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000100)={0x7e, @loopback, 0x4e21, 0x2, 'lblc\x00', 0x0, 0x6, 0x71}, 0x2c) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774e61) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000480)=0xe8) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r1, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000004, 0x2013, r1, 0x500000) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000000)=0x800) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) 09:09:20 executing program 4: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0xc7b, 0x4) listen(r0, 0xc8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getpeername(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000000c0)=0x80) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x6, 0x30}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000380)={r3, @in={{0x2, 0x4e23, @multicast2}}, 0x9, 0x0, 0x7, 0x8, 0x84}, 0x98) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000340)={0x2, 0x0, 0x200, 0x2fea}, 0x8) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0xffef) r4 = accept4(r0, 0x0, &(0x7f0000000100), 0x0) shutdown(r4, 0x2) 09:09:20 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x3cd, &(0x7f0000000040)}, 0x379) 09:09:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="2000000000000000840000000200000000000064a5c3465719970b67f11ef22a"], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 09:09:20 executing program 0: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x361}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140), 0x5}}], 0x40001ab, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 09:09:21 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x3cd, &(0x7f0000000040)}, 0x379) 09:09:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x3, 0xf0ffff00000006}]}}}]}, 0x3c}}, 0x0) 09:09:21 executing program 4: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0xc7b, 0x4) listen(r0, 0xc8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getpeername(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000000c0)=0x80) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x6, 0x30}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000380)={r3, @in={{0x2, 0x4e23, @multicast2}}, 0x9, 0x0, 0x7, 0x8, 0x84}, 0x98) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000340)={0x2, 0x0, 0x200, 0x2fea}, 0x8) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0xffef) r4 = accept4(r0, 0x0, &(0x7f0000000100), 0x0) shutdown(r4, 0x2) 09:09:21 executing program 3: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0xc7b, 0x4) listen(r0, 0xc8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getpeername(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000000c0)=0x80) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x6, 0x30}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000380)={r3, @in={{0x2, 0x4e23, @multicast2}}, 0x9, 0x0, 0x7, 0x8, 0x84}, 0x98) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000340)={0x2, 0x0, 0x200, 0x2fea}, 0x8) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0xffef) r4 = accept4(r0, 0x0, &(0x7f0000000100), 0x0) shutdown(r4, 0x2) 09:09:21 executing program 3: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0xc7b, 0x4) listen(r0, 0xc8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getpeername(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000000c0)=0x80) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x6, 0x30}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000380)={r3, @in={{0x2, 0x4e23, @multicast2}}, 0x9, 0x0, 0x7, 0x8, 0x84}, 0x98) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000340)={0x2, 0x0, 0x200, 0x2fea}, 0x8) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0xffef) r4 = accept4(r0, 0x0, &(0x7f0000000100), 0x0) shutdown(r4, 0x2) 09:09:21 executing program 0: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x361}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140), 0x5}}], 0x40001ab, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 09:09:21 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x361}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140), 0x5}}], 0x40001ab, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 09:09:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(twofish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socket$can_raw(0x1d, 0x3, 0x1) socket$alg(0x26, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000100)={0x7e, @loopback, 0x4e21, 0x2, 'lblc\x00', 0x0, 0x6, 0x71}, 0x2c) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774e61) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000480)=0xe8) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r1, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000004, 0x2013, r1, 0x500000) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000000)=0x800) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) 09:09:22 executing program 2: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0xc7b, 0x4) listen(r0, 0xc8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getpeername(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000000c0)=0x80) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x6, 0x30}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000380)={r3, @in={{0x2, 0x4e23, @multicast2}}, 0x9, 0x0, 0x7, 0x8, 0x84}, 0x98) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000340)={0x2, 0x0, 0x200, 0x2fea}, 0x8) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0xffef) r4 = accept4(r0, 0x0, &(0x7f0000000100), 0x0) shutdown(r4, 0x2) 09:09:22 executing program 4: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0xc7b, 0x4) listen(r0, 0xc8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getpeername(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000000c0)=0x80) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x6, 0x30}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000380)={r3, @in={{0x2, 0x4e23, @multicast2}}, 0x9, 0x0, 0x7, 0x8, 0x84}, 0x98) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000340)={0x2, 0x0, 0x200, 0x2fea}, 0x8) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0xffef) r4 = accept4(r0, 0x0, &(0x7f0000000100), 0x0) shutdown(r4, 0x2) 09:09:22 executing program 3: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0xc7b, 0x4) listen(r0, 0xc8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getpeername(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000000c0)=0x80) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x6, 0x30}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000380)={r3, @in={{0x2, 0x4e23, @multicast2}}, 0x9, 0x0, 0x7, 0x8, 0x84}, 0x98) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000340)={0x2, 0x0, 0x200, 0x2fea}, 0x8) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0xffef) r4 = accept4(r0, 0x0, &(0x7f0000000100), 0x0) shutdown(r4, 0x2) 09:09:22 executing program 3: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0xc7b, 0x4) listen(r0, 0xc8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getpeername(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000000c0)=0x80) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x6, 0x30}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000380)={r3, @in={{0x2, 0x4e23, @multicast2}}, 0x9, 0x0, 0x7, 0x8, 0x84}, 0x98) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000340)={0x2, 0x0, 0x200, 0x2fea}, 0x8) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0xffef) r4 = accept4(r0, 0x0, &(0x7f0000000100), 0x0) shutdown(r4, 0x2) 09:09:22 executing program 0: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x361}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140), 0x5}}], 0x40001ab, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 09:09:22 executing program 4: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0xc7b, 0x4) listen(r0, 0xc8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getpeername(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000000c0)=0x80) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x6, 0x30}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000380)={r3, @in={{0x2, 0x4e23, @multicast2}}, 0x9, 0x0, 0x7, 0x8, 0x84}, 0x98) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000340)={0x2, 0x0, 0x200, 0x2fea}, 0x8) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0xffef) r4 = accept4(r0, 0x0, &(0x7f0000000100), 0x0) shutdown(r4, 0x2) 09:09:22 executing program 2: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0xc7b, 0x4) listen(r0, 0xc8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getpeername(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000000c0)=0x80) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x6, 0x30}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000380)={r3, @in={{0x2, 0x4e23, @multicast2}}, 0x9, 0x0, 0x7, 0x8, 0x84}, 0x98) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000340)={0x2, 0x0, 0x200, 0x2fea}, 0x8) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0xffef) r4 = accept4(r0, 0x0, &(0x7f0000000100), 0x0) shutdown(r4, 0x2) 09:09:22 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x361}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140), 0x5}}], 0x40001ab, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 09:09:22 executing program 3: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0xc7b, 0x4) listen(r0, 0xc8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getpeername(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000000c0)=0x80) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x6, 0x30}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000380)={r3, @in={{0x2, 0x4e23, @multicast2}}, 0x9, 0x0, 0x7, 0x8, 0x84}, 0x98) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000340)={0x2, 0x0, 0x200, 0x2fea}, 0x8) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0xffef) r4 = accept4(r0, 0x0, &(0x7f0000000100), 0x0) shutdown(r4, 0x2) 09:09:22 executing program 2: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0xc7b, 0x4) listen(r0, 0xc8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getpeername(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000000c0)=0x80) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x6, 0x30}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000380)={r3, @in={{0x2, 0x4e23, @multicast2}}, 0x9, 0x0, 0x7, 0x8, 0x84}, 0x98) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000340)={0x2, 0x0, 0x200, 0x2fea}, 0x8) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0xffef) r4 = accept4(r0, 0x0, &(0x7f0000000100), 0x0) shutdown(r4, 0x2) 09:09:22 executing program 3: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0xc7b, 0x4) listen(r0, 0xc8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getpeername(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000000c0)=0x80) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x6, 0x30}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000380)={r3, @in={{0x2, 0x4e23, @multicast2}}, 0x9, 0x0, 0x7, 0x8, 0x84}, 0x98) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000340)={0x2, 0x0, 0x200, 0x2fea}, 0x8) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0xffef) r4 = accept4(r0, 0x0, &(0x7f0000000100), 0x0) shutdown(r4, 0x2) 09:09:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(twofish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socket$can_raw(0x1d, 0x3, 0x1) socket$alg(0x26, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000100)={0x7e, @loopback, 0x4e21, 0x2, 'lblc\x00', 0x0, 0x6, 0x71}, 0x2c) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774e61) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000480)=0xe8) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r1, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000004, 0x2013, r1, 0x500000) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000000)=0x800) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) 09:09:23 executing program 4: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0xc7b, 0x4) listen(r0, 0xc8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getpeername(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000000c0)=0x80) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x6, 0x30}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000380)={r3, @in={{0x2, 0x4e23, @multicast2}}, 0x9, 0x0, 0x7, 0x8, 0x84}, 0x98) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000340)={0x2, 0x0, 0x200, 0x2fea}, 0x8) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0xffef) r4 = accept4(r0, 0x0, &(0x7f0000000100), 0x0) shutdown(r4, 0x2) 09:09:23 executing program 2: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0xc7b, 0x4) listen(r0, 0xc8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getpeername(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000000c0)=0x80) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x6, 0x30}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000380)={r3, @in={{0x2, 0x4e23, @multicast2}}, 0x9, 0x0, 0x7, 0x8, 0x84}, 0x98) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000340)={0x2, 0x0, 0x200, 0x2fea}, 0x8) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0xffef) r4 = accept4(r0, 0x0, &(0x7f0000000100), 0x0) shutdown(r4, 0x2) 09:09:23 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f00000000c0), 0xe) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000025, 0x31, 0xffffffffffffffff, 0x0) listen(r0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), 0x4) 09:09:23 executing program 0: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x361}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140), 0x5}}], 0x40001ab, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 09:09:23 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x361}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140), 0x5}}], 0x40001ab, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 09:09:23 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f00000000c0), 0xe) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000025, 0x31, 0xffffffffffffffff, 0x0) listen(r0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), 0x4) 09:09:23 executing program 2: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0xc7b, 0x4) listen(r0, 0xc8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getpeername(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000000c0)=0x80) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x6, 0x30}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000380)={r3, @in={{0x2, 0x4e23, @multicast2}}, 0x9, 0x0, 0x7, 0x8, 0x84}, 0x98) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000340)={0x2, 0x0, 0x200, 0x2fea}, 0x8) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0xffef) r4 = accept4(r0, 0x0, &(0x7f0000000100), 0x0) shutdown(r4, 0x2) 09:09:23 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f00000000c0), 0xe) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000025, 0x31, 0xffffffffffffffff, 0x0) listen(r0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), 0x4) 09:09:23 executing program 4: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0xc7b, 0x4) listen(r0, 0xc8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getpeername(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000000c0)=0x80) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x6, 0x30}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000380)={r3, @in={{0x2, 0x4e23, @multicast2}}, 0x9, 0x0, 0x7, 0x8, 0x84}, 0x98) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000340)={0x2, 0x0, 0x200, 0x2fea}, 0x8) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0xffef) r4 = accept4(r0, 0x0, &(0x7f0000000100), 0x0) shutdown(r4, 0x2) 09:09:23 executing program 2: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0xc7b, 0x4) listen(r0, 0xc8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getpeername(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000000c0)=0x80) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x6, 0x30}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000380)={r3, @in={{0x2, 0x4e23, @multicast2}}, 0x9, 0x0, 0x7, 0x8, 0x84}, 0x98) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000340)={0x2, 0x0, 0x200, 0x2fea}, 0x8) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0xffef) r4 = accept4(r0, 0x0, &(0x7f0000000100), 0x0) shutdown(r4, 0x2) 09:09:23 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f00000000c0), 0xe) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000025, 0x31, 0xffffffffffffffff, 0x0) listen(r0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), 0x4) 09:09:24 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x17, 0x4, 0x7, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000540)={r1, &(0x7f0000000480)}, 0x10) 09:09:24 executing program 4: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0xc7b, 0x4) listen(r0, 0xc8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getpeername(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000000c0)=0x80) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x6, 0x30}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000380)={r3, @in={{0x2, 0x4e23, @multicast2}}, 0x9, 0x0, 0x7, 0x8, 0x84}, 0x98) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000340)={0x2, 0x0, 0x200, 0x2fea}, 0x8) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0xffef) r4 = accept4(r0, 0x0, &(0x7f0000000100), 0x0) shutdown(r4, 0x2) 09:09:24 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="020000000d"], 0x5}}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x6800000000000000, 0x60, &(0x7f00000001c0)={0x0, 'bridge_slave_0\x00'}, 0x18) 09:09:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x5, 0x0, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x8}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 09:09:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'gretap0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x34, 0x10, 0x809, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFALIAS={0x14, 0x14, 'bond_slave_0\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@setlink={0x24, 0x13, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFALIASn={0x4}]}, 0x24}}, 0x0) 09:09:24 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendto$inet6(r0, &(0x7f0000000040), 0x5e0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x4000000000013, @loopback}, 0x1c) 09:09:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x5, 0x0, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x8}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 09:09:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x5, 0x0, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x8}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 09:09:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x5, 0x0, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x8}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 09:09:24 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="020000000d"], 0x5}}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x6800000000000000, 0x60, &(0x7f00000001c0)={0x0, 'bridge_slave_0\x00'}, 0x18) 09:09:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'gretap0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x34, 0x10, 0x809, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFALIAS={0x14, 0x14, 'bond_slave_0\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@setlink={0x24, 0x13, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFALIASn={0x4}]}, 0x24}}, 0x0) 09:09:24 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendto$inet6(r0, &(0x7f0000000040), 0x5e0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x4000000000013, @loopback}, 0x1c) 09:09:24 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x17, 0x4, 0x7, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000540)={r1, &(0x7f0000000480)}, 0x10) 09:09:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x5, 0x0, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x8}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 09:09:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x5, 0x0, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x8}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 09:09:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'gretap0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x34, 0x10, 0x809, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFALIAS={0x14, 0x14, 'bond_slave_0\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@setlink={0x24, 0x13, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFALIASn={0x4}]}, 0x24}}, 0x0) 09:09:24 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="020000000d"], 0x5}}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x6800000000000000, 0x60, &(0x7f00000001c0)={0x0, 'bridge_slave_0\x00'}, 0x18) 09:09:24 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendto$inet6(r0, &(0x7f0000000040), 0x5e0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x4000000000013, @loopback}, 0x1c) 09:09:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'gretap0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x34, 0x10, 0x809, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFALIAS={0x14, 0x14, 'bond_slave_0\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@setlink={0x24, 0x13, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFALIASn={0x4}]}, 0x24}}, 0x0) 09:09:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x5, 0x0, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x8}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 09:09:24 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x17, 0x4, 0x7, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000540)={r1, &(0x7f0000000480)}, 0x10) 09:09:24 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendto$inet6(r0, &(0x7f0000000040), 0x5e0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x4000000000013, @loopback}, 0x1c) 09:09:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'gretap0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x34, 0x10, 0x809, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFALIAS={0x14, 0x14, 'bond_slave_0\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@setlink={0x24, 0x13, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFALIASn={0x4}]}, 0x24}}, 0x0) 09:09:24 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="020000000d"], 0x5}}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x6800000000000000, 0x60, &(0x7f00000001c0)={0x0, 'bridge_slave_0\x00'}, 0x18) 09:09:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000040), 0x4) sendmsg$netlink(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 09:09:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'gretap0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x34, 0x10, 0x809, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFALIAS={0x14, 0x14, 'bond_slave_0\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@setlink={0x24, 0x13, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFALIASn={0x4}]}, 0x24}}, 0x0) 09:09:25 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x17, 0x4, 0x7, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000540)={r1, &(0x7f0000000480)}, 0x10) 09:09:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000040), 0x4) sendmsg$netlink(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 09:09:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={r1}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r2}, &(0x7f0000000000)=0x8) 09:09:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x58}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xac, &(0x7f00000000c0)=""/251}, 0x48) 09:09:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpx.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) mmap(&(0x7f0000a0c000/0x2000)=nil, 0x2009, 0x1000006, 0x2012, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 09:09:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'gretap0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x34, 0x10, 0x809, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFALIAS={0x14, 0x14, 'bond_slave_0\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@setlink={0x24, 0x13, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFALIASn={0x4}]}, 0x24}}, 0x0) 09:09:25 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x5}, 0x3c) sendto$inet6(r1, &(0x7f0000000300), 0x53e4, 0x8004, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x40000000000020f, 0x0) 09:09:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000040), 0x4) sendmsg$netlink(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 09:09:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x58}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xac, &(0x7f00000000c0)=""/251}, 0x48) 09:09:25 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)=0xffffffffffffffff, 0x4) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000500), 0x4) read(0xffffffffffffffff, &(0x7f0000000280)=""/156, 0x9c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x6, 0x10, 0xffffffffffffffff, 0x2a) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000005c0)={0x0, 0x7, 0x5, 0x0, 0x7f, 0x20000000, 0x4f16}, 0xc) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000680), &(0x7f00000006c0)=0x4) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x10001, 0xdbab}, &(0x7f00000004c0)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000700)={r3, @in6={{0xa, 0x4e21, 0x400, @local, 0x10001}}}, &(0x7f0000000540)=0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000940)=ANY=[@ANYBLOB="2a0727bd7000fddb020001000000000000010000000000fe9d2bc292a8b706f38b074054650ea79d881f21422096b15fc01574867b326aaf1fcf469dce8dd44a4e840af9e007cc2f351d344966192f996be663e308fcc22c9597912fbee2a987ad7764ff1bff4648828ae8d3cb307c408b1e98c3274aa9000000000000000000000069b92fba246c3873587e93ce2064a39c3b941857ca2eac5ced519a9ccdb2ef67f3a8ea35f162ca39af160a4cd7015a32d7bf5a700979059035ab72447a55479d33d196c54860448bd198da0005a4ef048c036973efbd01a65deeb24eed"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x4044880) epoll_create1(0x7fffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000000640)={'icmp\x00'}, &(0x7f0000000380)=0x1e) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000340)='syz1\x00', 0x1ff) syz_emit_ethernet(0x1, &(0x7f00000008c0)=ANY=[@ANYBLOB="cef4e8d0690128742ae7f0df157a1e0fe68b0f2fdf6bec99ec6394397c32c9a1c101e1c661783264a72e73a00b16ac24d73491d67c53b9feb9c23d0c772b3aa2e9ae924c2fa668e7b36d7400db3afd248f7f6d2f9df9f2aa4c98a5a8be2e18f7277f13f1f819"], 0x0) 09:09:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000040), 0x4) sendmsg$netlink(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 09:09:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x58}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xac, &(0x7f00000000c0)=""/251}, 0x48) 09:09:25 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @remote, 0x6}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="9d0301e7", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0xe, &(0x7f0000000000)={r2}, &(0x7f00000000c0)=0xfd12) 09:09:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x58}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xac, &(0x7f00000000c0)=""/251}, 0x48) 09:09:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={r1}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r2}, &(0x7f0000000000)=0x8) 09:09:25 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x5}, 0x3c) sendto$inet6(r1, &(0x7f0000000300), 0x53e4, 0x8004, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x40000000000020f, 0x0) 09:09:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpx.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) mmap(&(0x7f0000a0c000/0x2000)=nil, 0x2009, 0x1000006, 0x2012, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 09:09:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x5}, 0x3c) sendto$inet6(r1, &(0x7f0000000300), 0x53e4, 0x8004, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x40000000000020f, 0x0) 09:09:26 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)=0xffffffffffffffff, 0x4) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000500), 0x4) read(0xffffffffffffffff, &(0x7f0000000280)=""/156, 0x9c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x6, 0x10, 0xffffffffffffffff, 0x2a) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000005c0)={0x0, 0x7, 0x5, 0x0, 0x7f, 0x20000000, 0x4f16}, 0xc) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000680), &(0x7f00000006c0)=0x4) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x10001, 0xdbab}, &(0x7f00000004c0)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000700)={r3, @in6={{0xa, 0x4e21, 0x400, @local, 0x10001}}}, &(0x7f0000000540)=0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000940)=ANY=[@ANYBLOB="2a0727bd7000fddb020001000000000000010000000000fe9d2bc292a8b706f38b074054650ea79d881f21422096b15fc01574867b326aaf1fcf469dce8dd44a4e840af9e007cc2f351d344966192f996be663e308fcc22c9597912fbee2a987ad7764ff1bff4648828ae8d3cb307c408b1e98c3274aa9000000000000000000000069b92fba246c3873587e93ce2064a39c3b941857ca2eac5ced519a9ccdb2ef67f3a8ea35f162ca39af160a4cd7015a32d7bf5a700979059035ab72447a55479d33d196c54860448bd198da0005a4ef048c036973efbd01a65deeb24eed"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x4044880) epoll_create1(0x7fffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000000640)={'icmp\x00'}, &(0x7f0000000380)=0x1e) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000340)='syz1\x00', 0x1ff) syz_emit_ethernet(0x1, &(0x7f00000008c0)=ANY=[@ANYBLOB="cef4e8d0690128742ae7f0df157a1e0fe68b0f2fdf6bec99ec6394397c32c9a1c101e1c661783264a72e73a00b16ac24d73491d67c53b9feb9c23d0c772b3aa2e9ae924c2fa668e7b36d7400db3afd248f7f6d2f9df9f2aa4c98a5a8be2e18f7277f13f1f819"], 0x0) 09:09:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={r1}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r2}, &(0x7f0000000000)=0x8) 09:09:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={r1}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r2}, &(0x7f0000000000)=0x8) 09:09:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x5}, 0x3c) sendto$inet6(r1, &(0x7f0000000300), 0x53e4, 0x8004, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x40000000000020f, 0x0) 09:09:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={r1}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r2}, &(0x7f0000000000)=0x8) 09:09:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpx.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) mmap(&(0x7f0000a0c000/0x2000)=nil, 0x2009, 0x1000006, 0x2012, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 09:09:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={r1}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r2}, &(0x7f0000000000)=0x8) 09:09:27 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)=0xffffffffffffffff, 0x4) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000500), 0x4) read(0xffffffffffffffff, &(0x7f0000000280)=""/156, 0x9c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x6, 0x10, 0xffffffffffffffff, 0x2a) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000005c0)={0x0, 0x7, 0x5, 0x0, 0x7f, 0x20000000, 0x4f16}, 0xc) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000680), &(0x7f00000006c0)=0x4) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x10001, 0xdbab}, &(0x7f00000004c0)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000700)={r3, @in6={{0xa, 0x4e21, 0x400, @local, 0x10001}}}, &(0x7f0000000540)=0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000940)=ANY=[@ANYBLOB="2a0727bd7000fddb020001000000000000010000000000fe9d2bc292a8b706f38b074054650ea79d881f21422096b15fc01574867b326aaf1fcf469dce8dd44a4e840af9e007cc2f351d344966192f996be663e308fcc22c9597912fbee2a987ad7764ff1bff4648828ae8d3cb307c408b1e98c3274aa9000000000000000000000069b92fba246c3873587e93ce2064a39c3b941857ca2eac5ced519a9ccdb2ef67f3a8ea35f162ca39af160a4cd7015a32d7bf5a700979059035ab72447a55479d33d196c54860448bd198da0005a4ef048c036973efbd01a65deeb24eed"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x4044880) epoll_create1(0x7fffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000000640)={'icmp\x00'}, &(0x7f0000000380)=0x1e) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000340)='syz1\x00', 0x1ff) syz_emit_ethernet(0x1, &(0x7f00000008c0)=ANY=[@ANYBLOB="cef4e8d0690128742ae7f0df157a1e0fe68b0f2fdf6bec99ec6394397c32c9a1c101e1c661783264a72e73a00b16ac24d73491d67c53b9feb9c23d0c772b3aa2e9ae924c2fa668e7b36d7400db3afd248f7f6d2f9df9f2aa4c98a5a8be2e18f7277f13f1f819"], 0x0) 09:09:28 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0x0, @loopback}, 0x10) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) 09:09:28 executing program 3: socket(0x11, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f00000000c0), 0x12) write$cgroup_int(r0, &(0x7f0000000080), 0x2b000) 09:09:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={r1}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r2}, &(0x7f0000000000)=0x8) 09:09:28 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0x0, @loopback}, 0x10) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) 09:09:28 executing program 3: socket(0x11, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f00000000c0), 0x12) write$cgroup_int(r0, &(0x7f0000000080), 0x2b000) 09:09:28 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0x0, @loopback}, 0x10) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) 09:09:28 executing program 3: socket(0x11, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f00000000c0), 0x12) write$cgroup_int(r0, &(0x7f0000000080), 0x2b000) 09:09:28 executing program 2: select(0x40, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x1}, &(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000280)) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) 09:09:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpx.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) mmap(&(0x7f0000a0c000/0x2000)=nil, 0x2009, 0x1000006, 0x2012, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 09:09:28 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0x0, @loopback}, 0x10) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) 09:09:28 executing program 3: socket(0x11, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f00000000c0), 0x12) write$cgroup_int(r0, &(0x7f0000000080), 0x2b000) 09:09:29 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)=0xffffffffffffffff, 0x4) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000500), 0x4) read(0xffffffffffffffff, &(0x7f0000000280)=""/156, 0x9c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x6, 0x10, 0xffffffffffffffff, 0x2a) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000005c0)={0x0, 0x7, 0x5, 0x0, 0x7f, 0x20000000, 0x4f16}, 0xc) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000680), &(0x7f00000006c0)=0x4) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x10001, 0xdbab}, &(0x7f00000004c0)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000700)={r3, @in6={{0xa, 0x4e21, 0x400, @local, 0x10001}}}, &(0x7f0000000540)=0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000940)=ANY=[@ANYBLOB="2a0727bd7000fddb020001000000000000010000000000fe9d2bc292a8b706f38b074054650ea79d881f21422096b15fc01574867b326aaf1fcf469dce8dd44a4e840af9e007cc2f351d344966192f996be663e308fcc22c9597912fbee2a987ad7764ff1bff4648828ae8d3cb307c408b1e98c3274aa9000000000000000000000069b92fba246c3873587e93ce2064a39c3b941857ca2eac5ced519a9ccdb2ef67f3a8ea35f162ca39af160a4cd7015a32d7bf5a700979059035ab72447a55479d33d196c54860448bd198da0005a4ef048c036973efbd01a65deeb24eed"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x4044880) epoll_create1(0x7fffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000000640)={'icmp\x00'}, &(0x7f0000000380)=0x1e) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000340)='syz1\x00', 0x1ff) syz_emit_ethernet(0x1, &(0x7f00000008c0)=ANY=[@ANYBLOB="cef4e8d0690128742ae7f0df157a1e0fe68b0f2fdf6bec99ec6394397c32c9a1c101e1c661783264a72e73a00b16ac24d73491d67c53b9feb9c23d0c772b3aa2e9ae924c2fa668e7b36d7400db3afd248f7f6d2f9df9f2aa4c98a5a8be2e18f7277f13f1f819"], 0x0) 09:09:29 executing program 2: select(0x40, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x1}, &(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000280)) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) 09:09:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x2000000000094, 0x0, 0x0, 0xfffffffffffffffc}, {0x6}]}, 0x10) 09:09:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000002400)=""/16, 0x10}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x4, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 09:09:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, 0x60}, 0x98) 09:09:29 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0xffffff1f, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) 09:09:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, 0x60}, 0x98) 09:09:29 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0xffffff1f, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) 09:09:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x2000000000094, 0x0, 0x0, 0xfffffffffffffffc}, {0x6}]}, 0x10) 09:09:29 executing program 2: select(0x40, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x1}, &(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000280)) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) 09:09:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, 0x60}, 0x98) 09:09:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x2000000000094, 0x0, 0x0, 0xfffffffffffffffc}, {0x6}]}, 0x10) 09:09:30 executing program 2: select(0x40, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x1}, &(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000280)) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) 09:09:30 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0xffffff1f, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) 09:09:30 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, 0x60}, 0x98) 09:09:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x2000000000094, 0x0, 0x0, 0xfffffffffffffffc}, {0x6}]}, 0x10) 09:09:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000002400)=""/16, 0x10}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x4, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 09:09:30 executing program 0: mmap(&(0x7f0000ad2000/0x4000)=nil, 0x4000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000ad4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000002000), &(0x7f0000ad4000)=0x6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x14, &(0x7f0000002000), &(0x7f0000ad3ffd)=0x4) 09:09:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008080, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 09:09:30 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0xffffff1f, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) 09:09:30 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000140)={@empty=[0x2b], @random="1b207f5c5eeb", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x8100}}}}}}, 0x0) 09:09:30 executing program 0: mmap(&(0x7f0000ad2000/0x4000)=nil, 0x4000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000ad4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000002000), &(0x7f0000ad4000)=0x6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x14, &(0x7f0000002000), &(0x7f0000ad3ffd)=0x4) 09:09:30 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@broute={'brod%e\x00\x00d\x00', 0x20, 0x1, 0x160, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, 0x0, &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth0\x00', 'tunl0\x00', 'syz_tun\x00', 'ip6_vti0\x00', @remote, [], @empty, [], 0x70, 0xa0, 0xd0}, [@common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@STANDARD={'\x00', 0x8, {0xffffffffffffffff}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1d8) 09:09:30 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x200000001a, &(0x7f0000222000)=0x9, 0x4) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000001fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 09:09:30 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x900000000000000, 0x0, 0x0, 0x5}, 0x98) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 09:09:30 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@broute={'brod%e\x00\x00d\x00', 0x20, 0x1, 0x160, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, 0x0, &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth0\x00', 'tunl0\x00', 'syz_tun\x00', 'ip6_vti0\x00', @remote, [], @empty, [], 0x70, 0xa0, 0xd0}, [@common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@STANDARD={'\x00', 0x8, {0xffffffffffffffff}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1d8) 09:09:30 executing program 0: mmap(&(0x7f0000ad2000/0x4000)=nil, 0x4000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000ad4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000002000), &(0x7f0000ad4000)=0x6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x14, &(0x7f0000002000), &(0x7f0000ad3ffd)=0x4) 09:09:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008080, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 09:09:31 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@broute={'brod%e\x00\x00d\x00', 0x20, 0x1, 0x160, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, 0x0, &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth0\x00', 'tunl0\x00', 'syz_tun\x00', 'ip6_vti0\x00', @remote, [], @empty, [], 0x70, 0xa0, 0xd0}, [@common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@STANDARD={'\x00', 0x8, {0xffffffffffffffff}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1d8) 09:09:31 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x200000001a, &(0x7f0000222000)=0x9, 0x4) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000001fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 09:09:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008080, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 09:09:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000002400)=""/16, 0x10}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x4, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 09:09:31 executing program 0: mmap(&(0x7f0000ad2000/0x4000)=nil, 0x4000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000ad4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000002000), &(0x7f0000ad4000)=0x6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x14, &(0x7f0000002000), &(0x7f0000ad3ffd)=0x4) 09:09:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008080, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 09:09:31 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x200000001a, &(0x7f0000222000)=0x9, 0x4) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000001fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 09:09:31 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@broute={'brod%e\x00\x00d\x00', 0x20, 0x1, 0x160, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, 0x0, &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth0\x00', 'tunl0\x00', 'syz_tun\x00', 'ip6_vti0\x00', @remote, [], @empty, [], 0x70, 0xa0, 0xd0}, [@common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@STANDARD={'\x00', 0x8, {0xffffffffffffffff}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1d8) 09:09:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x40) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r2, &(0x7f000051c000)=[{&(0x7f0000000100)="480000001400190d0c004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 09:09:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008080, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 09:09:31 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 09:09:31 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x200000001a, &(0x7f0000222000)=0x9, 0x4) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000001fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 09:09:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008080, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 09:09:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008080, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 09:09:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000002400)=""/16, 0x10}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x4, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 09:09:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f0000000280)={0x14, 0x6, 0x1, 0x823}, 0x14}}, 0x0) 09:09:32 executing program 4: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0x10005, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[], 0xfe7c) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0xffef) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) shutdown(r2, 0x2) 09:09:32 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 09:09:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f0000000280)={0x14, 0x6, 0x1, 0x823}, 0x14}}, 0x0) 09:09:32 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 09:09:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x40) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r2, &(0x7f000051c000)=[{&(0x7f0000000100)="480000001400190d0c004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 09:09:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x1d, &(0x7f0000000000)=0x8, 0x4) 09:09:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) close(r1) 09:09:32 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 09:09:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f0000000280)={0x14, 0x6, 0x1, 0x823}, 0x14}}, 0x0) 09:09:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x40) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r2, &(0x7f000051c000)=[{&(0x7f0000000100)="480000001400190d0c004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 09:09:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) unshare(0x8000400) getsockopt$inet6_mtu(r1, 0x29, 0x43, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 09:09:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f0000000280)={0x14, 0x6, 0x1, 0x823}, 0x14}}, 0x0) 09:09:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0xa}]}, &(0x7f0000f6bffb)='GPL\x00', 0x80, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 09:09:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000bf80)={0x2, 0x3, &(0x7f000000be80)=@framed, &(0x7f000000bec0)='GPL\x00', 0x0, 0x2, 0x0, 0x41400}, 0x48) 09:09:33 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000040)=""/187, &(0x7f0000000100)=0xbb) 09:09:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0xa}]}, &(0x7f0000f6bffb)='GPL\x00', 0x80, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 09:09:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x40) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r2, &(0x7f000051c000)=[{&(0x7f0000000100)="480000001400190d0c004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 09:09:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000bf80)={0x2, 0x3, &(0x7f000000be80)=@framed, &(0x7f000000bec0)='GPL\x00', 0x0, 0x2, 0x0, 0x41400}, 0x48) 09:09:33 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000040)=""/187, &(0x7f0000000100)=0xbb) 09:09:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) unshare(0x8000400) getsockopt$inet6_mtu(r1, 0x29, 0x43, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 09:09:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0xa}]}, &(0x7f0000f6bffb)='GPL\x00', 0x80, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 09:09:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x40) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r2, &(0x7f000051c000)=[{&(0x7f0000000100)="480000001400190d0c004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 09:09:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000bf80)={0x2, 0x3, &(0x7f000000be80)=@framed, &(0x7f000000bec0)='GPL\x00', 0x0, 0x2, 0x0, 0x41400}, 0x48) 09:09:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0xa}]}, &(0x7f0000f6bffb)='GPL\x00', 0x80, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 09:09:33 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000040)=""/187, &(0x7f0000000100)=0xbb) 09:09:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) unshare(0x8000400) getsockopt$inet6_mtu(r1, 0x29, 0x43, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 09:09:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000bf80)={0x2, 0x3, &(0x7f000000be80)=@framed, &(0x7f000000bec0)='GPL\x00', 0x0, 0x2, 0x0, 0x41400}, 0x48) 09:09:33 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000040)=""/187, &(0x7f0000000100)=0xbb) 09:09:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000003c0)="28547355fae78cd48d693500cc05209938", 0x11) 09:09:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x40) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r2, &(0x7f000051c000)=[{&(0x7f0000000100)="480000001400190d0c004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 09:09:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @remote}], 0xf) 09:09:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x108) 09:09:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) unshare(0x8000400) getsockopt$inet6_mtu(r1, 0x29, 0x43, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 09:09:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x40) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r2, &(0x7f000051c000)=[{&(0x7f0000000100)="480000001400190d0c004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 09:09:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x108) 09:09:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @remote}], 0xf) 09:09:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xf5) ioctl(r0, 0x1000008912, &(0x7f00000046c0)="0a5c2d023c126285718070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000333f88)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8ffffff0000000200000000030005000000000002004e20e00000010000000000000000"], 0x60}}, 0x0) sendmsg$key(r1, &(0x7f000033efc8)={0x1000000000000000, 0x0, &(0x7f0000aa8000)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 09:09:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) r3 = socket$inet6(0xa, 0x3, 0xa) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") 09:09:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x108) 09:09:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @remote}], 0xf) 09:09:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xf5) ioctl(r0, 0x1000008912, &(0x7f00000046c0)="0a5c2d023c126285718070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000333f88)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8ffffff0000000200000000030005000000000002004e20e00000010000000000000000"], 0x60}}, 0x0) sendmsg$key(r1, &(0x7f000033efc8)={0x1000000000000000, 0x0, &(0x7f0000aa8000)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 09:09:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x108) 09:09:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @remote}], 0xf) 09:09:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xf5) ioctl(r0, 0x1000008912, &(0x7f00000046c0)="0a5c2d023c126285718070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000333f88)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8ffffff0000000200000000030005000000000002004e20e00000010000000000000000"], 0x60}}, 0x0) sendmsg$key(r1, &(0x7f000033efc8)={0x1000000000000000, 0x0, &(0x7f0000aa8000)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 09:09:35 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xf5) ioctl(r0, 0x1000008912, &(0x7f00000046c0)="0a5c2d023c126285718070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000333f88)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8ffffff0000000200000000030005000000000002004e20e00000010000000000000000"], 0x60}}, 0x0) sendmsg$key(r1, &(0x7f000033efc8)={0x1000000000000000, 0x0, &(0x7f0000aa8000)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 09:09:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0xf31, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x3c}}, 0x0) 09:09:35 executing program 3: mmap(&(0x7f0000ad2000/0x4000)=nil, 0x4000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x21, &(0x7f0000002000), &(0x7f0000ad3ffd)=0x4) 09:09:35 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xf5) ioctl(r0, 0x1000008912, &(0x7f00000046c0)="0a5c2d023c126285718070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000333f88)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8ffffff0000000200000000030005000000000002004e20e00000010000000000000000"], 0x60}}, 0x0) sendmsg$key(r1, &(0x7f000033efc8)={0x1000000000000000, 0x0, &(0x7f0000aa8000)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 09:09:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xf5) ioctl(r0, 0x1000008912, &(0x7f00000046c0)="0a5c2d023c126285718070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000333f88)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8ffffff0000000200000000030005000000000002004e20e00000010000000000000000"], 0x60}}, 0x0) sendmsg$key(r1, &(0x7f000033efc8)={0x1000000000000000, 0x0, &(0x7f0000aa8000)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 09:09:35 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x848000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x5, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0x29) 09:09:35 executing program 3: mmap(&(0x7f0000ad2000/0x4000)=nil, 0x4000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x21, &(0x7f0000002000), &(0x7f0000ad3ffd)=0x4) 09:09:35 executing program 0: clock_gettime(0xfffffffffffffff0, &(0x7f0000000180)) [ 330.888118] netlink: 'syz-executor1': attribute type 9 has an invalid length. 09:09:35 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xf5) ioctl(r0, 0x1000008912, &(0x7f00000046c0)="0a5c2d023c126285718070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000333f88)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8ffffff0000000200000000030005000000000002004e20e00000010000000000000000"], 0x60}}, 0x0) sendmsg$key(r1, &(0x7f000033efc8)={0x1000000000000000, 0x0, &(0x7f0000aa8000)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 09:09:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0xf31, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x3c}}, 0x0) 09:09:35 executing program 3: mmap(&(0x7f0000ad2000/0x4000)=nil, 0x4000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x21, &(0x7f0000002000), &(0x7f0000ad3ffd)=0x4) 09:09:35 executing program 0: clock_gettime(0xfffffffffffffff0, &(0x7f0000000180)) 09:09:35 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 09:09:35 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x848000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x5, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0x29) [ 331.065782] netlink: 'syz-executor1': attribute type 9 has an invalid length. 09:09:35 executing program 0: clock_gettime(0xfffffffffffffff0, &(0x7f0000000180)) 09:09:35 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x848000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x5, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0x29) 09:09:35 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_netdev_private(r0, 0x89f5, &(0x7f0000000000)) 09:09:35 executing program 3: mmap(&(0x7f0000ad2000/0x4000)=nil, 0x4000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x21, &(0x7f0000002000), &(0x7f0000ad3ffd)=0x4) 09:09:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0xf31, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x3c}}, 0x0) [ 331.279893] netlink: 'syz-executor1': attribute type 9 has an invalid length. 09:09:36 executing program 0: clock_gettime(0xfffffffffffffff0, &(0x7f0000000180)) 09:09:36 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_netdev_private(r0, 0x89f5, &(0x7f0000000000)) 09:09:36 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000380)="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", 0x2, 0x0) sendfile(r1, r1, 0x0, 0x4) 09:09:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0xf31, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x3c}}, 0x0) 09:09:36 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x848000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x5, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0x29) 09:09:36 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 09:09:36 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_netdev_private(r0, 0x89f5, &(0x7f0000000000)) 09:09:36 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xc7) sendto$inet(r1, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) ioctl(r0, 0x0, 0x0) [ 331.546588] netlink: 'syz-executor1': attribute type 9 has an invalid length. 09:09:36 executing program 4: r0 = socket$unix(0x1, 0x200000000000001, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r1 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r1, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") close(r0) 09:09:36 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000380)="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", 0x2, 0x0) sendfile(r1, r1, 0x0, 0x4) 09:09:36 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000380)="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", 0x2, 0x0) sendfile(r1, r1, 0x0, 0x4) 09:09:36 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_netdev_private(r0, 0x89f5, &(0x7f0000000000)) 09:09:36 executing program 4: r0 = socket$unix(0x1, 0x200000000000001, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r1 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r1, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") close(r0) 09:09:36 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000380)="696f2e6266712e7765696768740065e82ce8aa62cc83e6ac3eaa44b1ef77b83da4542dde2279b5bcc4f0ec2e1bc2bbe69c6106361256c53e208b741ce8952826b859ac1d3258705a958e53e41e8f3fe7d521bf162da6e22a6e6125c6a8427d2eff452f703c94436085ce694547d43fc59ec338e9d748a9ce5a0a453433d45ee5c282f3575c51fcdebaa3e9a1a78f2084bc6fcf08fc2f607c0b68a522bf1719e1faa3f51ee99a6513d155ca7ff5df7bba772d78202423247017cd4e091da5299dda10b961073f3c4ef80294e809d4f723b28e1d79737f8b089ee88a9dc435ec7f4eb30dbb848a23a69a54ef4873dc541928cf387bc36528aebccb4ffdb19344212d75b1", 0x2, 0x0) sendfile(r1, r1, 0x0, 0x4) 09:09:36 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000380)="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", 0x2, 0x0) sendfile(r1, r1, 0x0, 0x4) 09:09:36 executing program 5: r0 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000040), 0x0) 09:09:36 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 09:09:36 executing program 4: r0 = socket$unix(0x1, 0x200000000000001, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r1 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r1, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") close(r0) 09:09:36 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000380)="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", 0x2, 0x0) sendfile(r1, r1, 0x0, 0x4) 09:09:37 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xc7) sendto$inet(r1, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) ioctl(r0, 0x0, 0x0) 09:09:37 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000380)="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", 0x2, 0x0) sendfile(r1, r1, 0x0, 0x4) 09:09:37 executing program 5: r0 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000040), 0x0) 09:09:37 executing program 4: r0 = socket$unix(0x1, 0x200000000000001, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r1 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r1, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") close(r0) 09:09:37 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 09:09:37 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") connect$inet(0xffffffffffffffff, &(0x7f0000000080), 0x10) socketpair(0x10, 0xa, 0x10000, &(0x7f00000001c0)={0xffffffffffffffff}) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0xe, 0x3, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000080), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f000051e000)={r1, &(0x7f00000002c0), 0x0}, 0x20) sendfile(r1, r1, &(0x7f0000000000), 0x4) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0xa) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8, 0x2010, r1, 0x0) sendmsg$nl_xfrm(r4, &(0x7f00000006c0)={&(0x7f0000000040), 0xc, &(0x7f0000000680)={&(0x7f0000003480)=ANY=[@ANYBLOB="e000000100000000000000000000735dc352f5f600ac1414bb00000000000000000000000000000000000800000000000000000000000000000000030000000000000000001200000000000000000000000000000000000000000000000000000000000000000044f63d3c6fc32cfb0000000000000000000000000000009b79b440dec0549b00000000000000000000000000000000"], 0x1}}, 0x40) clock_gettime(0x0, &(0x7f0000003080)={0x0, 0x0}) recvmmsg(r4, &(0x7f0000002f00)=[{{&(0x7f0000001f00)=@hci, 0x80, &(0x7f00000024c0)=[{&(0x7f0000001f80)=""/191, 0xbf}, {&(0x7f0000002040)=""/140, 0x8c}, {&(0x7f0000002100)=""/140, 0x8c}, {&(0x7f00000021c0)=""/212, 0xd4}, {&(0x7f00000023c0)=""/195, 0xc3}], 0x5, &(0x7f0000002540)=""/16, 0x10, 0xfffffffffffffff9}}, {{&(0x7f0000002580)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000028c0)=[{&(0x7f0000002600)=""/66, 0x42}, {&(0x7f0000002680)=""/199, 0xc7}, {&(0x7f0000002780)=""/181, 0xb5}, {&(0x7f0000002840)=""/77, 0x4d}], 0x4, &(0x7f0000002900)=""/92, 0x5c, 0x20}, 0xa9a7}, {{&(0x7f0000002980)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000002d80)=[{&(0x7f0000002a00)=""/39, 0x27}, {&(0x7f0000002a40)=""/25, 0x19}, {&(0x7f0000002a80)=""/222, 0xde}, {&(0x7f0000002b80)=""/95, 0x5f}, {&(0x7f0000002c00)=""/122, 0x7a}, {&(0x7f0000002c80)=""/37, 0x25}, {&(0x7f0000002cc0)=""/182, 0xb6}], 0x7, &(0x7f0000002e00)=""/197, 0xc5, 0x2}, 0xf76}], 0x3, 0x0, &(0x7f00000030c0)={0x0, r5+30000000}) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080), &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000340), &(0x7f0000001dc0)=0xc) clock_gettime(0x0, &(0x7f0000003140)) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)={'broute\x00'}, &(0x7f0000000480)=0x78) pipe(&(0x7f00000033c0)) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000003240)={&(0x7f0000003100), 0xffffffffffffffba, &(0x7f0000003200)={&(0x7f0000000400)=ANY=[], 0x1}}, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000003440), 0x10) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000003400)=ANY=[], 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003280), &(0x7f00000032c0)=0xc) writev(r3, &(0x7f00000005c0)=[{&(0x7f0000000380)="e7", 0x1}], 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000003300)={0x0, {{0xa, 0x0, 0x0, @loopback}}}, 0x88) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) [ 332.466180] kasan: CONFIG_KASAN_INLINE enabled [ 332.470812] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 332.478303] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 332.484559] CPU: 1 PID: 16917 Comm: syz-executor1 Not tainted 4.20.0-rc6+ #345 [ 332.491914] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 332.501364] RIP: 0010:inet6_lhash2_lookup+0xc4/0x640 [ 332.506474] Code: f2 f2 f2 f2 c7 40 0c 00 f2 f2 f2 65 48 8b 04 25 28 00 00 00 48 89 45 d0 31 c0 e8 d7 6c 84 fa 48 8d 7b 40 48 89 f8 48 c1 e8 03 <42> 80 3c 20 00 0f 85 59 05 00 00 4c 8d a5 58 ff ff ff 48 8b 5b 40 [ 332.518706] kobject: 'loop4' (00000000420cd916): kobject_uevent_env [ 332.525381] RSP: 0018:ffff8881daf07010 EFLAGS: 00010202 [ 332.525392] RAX: 0000000000000008 RBX: 0000000000000000 RCX: 0000000000000014 [ 332.525401] RDX: 0000000000000100 RSI: ffffffff86fb17b9 RDI: 0000000000000040 [ 332.525409] RBP: ffff8881daf07128 R08: ffff8881bdf1c6bc R09: 00000000000012c1 [ 332.525417] R10: ffffed1037751920 R11: ffff8881bba8c903 R12: dffffc0000000000 [ 332.525424] R13: 0000000000004e20 R14: ffff8881bdf1c6cc R15: ffffffff8bc662ec [ 332.525436] FS: 00007f0de4b78700(0000) GS:ffff8881daf00000(0000) knlGS:0000000000000000 [ 332.525451] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 332.534182] kobject: 'loop4' (00000000420cd916): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 332.537214] CR2: 000000002051e000 CR3: 00000001c252b000 CR4: 00000000001406e0 [ 332.537226] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 332.537234] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 332.537244] Call Trace: [ 332.570398] kobject: 'loop5' (00000000804d9ea1): kobject_uevent_env [ 332.573563] [ 332.573652] ? csum_partial_ext+0x25/0x30 [ 332.573688] ? __inet6_lookup_established+0xa10/0xa10 [ 332.582042] kobject: 'loop5' (00000000804d9ea1): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 332.588343] inet6_lookup_listener+0x17d/0x790 [ 332.588397] dccp_v6_rcv+0x12b5/0x1ce9 [ 332.588417] ? dccp_v6_err+0x1760/0x1760 [ 332.662077] ? __lock_is_held+0xb5/0x140 [ 332.662418] kobject: 'loop2' (000000002dc2bd18): kobject_uevent_env [ 332.666207] ip6_protocol_deliver_rcu+0x381/0x1950 [ 332.666230] ? ipv6_list_rcv+0x750/0x750 [ 332.675545] kobject: 'loop2' (000000002dc2bd18): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 332.677580] ? rcu_softirq_qs+0x20/0x20 [ 332.677598] ip6_input_finish+0x84/0x170 [ 332.677614] ip6_input+0xe9/0x600 [ 332.702650] ? ip6_input_finish+0x170/0x170 [ 332.706982] ? ip6_protocol_deliver_rcu+0x1950/0x1950 [ 332.712195] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 332.717196] ? kasan_check_read+0x11/0x20 [ 332.721359] ? rcu_softirq_qs+0x20/0x20 [ 332.725343] ip6_rcv_finish+0x17a/0x330 [ 332.729336] ipv6_rcv+0x115/0x640 [ 332.732829] ? reweight_entity+0x10f0/0x10f0 [ 332.734910] kobject: 'loop3' (000000001919a720): kobject_uevent_env [ 332.737272] ? ip6_rcv_core.isra.17+0x1e10/0x1e10 [ 332.737288] ? ip6_rcv_finish_core.isra.14+0x720/0x720 [ 332.737306] ? lock_acquire+0x1ed/0x520 [ 332.737340] ? process_backlog+0x1dd/0x7a0 [ 332.749502] kobject: 'loop3' (000000001919a720): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 332.753853] __netif_receive_skb_one_core+0x14d/0x200 [ 332.753876] ? __netif_receive_skb_core+0x37f0/0x37f0 [ 332.753886] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 332.753896] ? rcu_softirq_qs+0x20/0x20 [ 332.753942] ? trace_hardirqs_off_caller+0x310/0x310 [ 332.753957] __netif_receive_skb+0x2c/0x1e0 [ 332.800629] process_backlog+0x24e/0x7a0 [ 332.804724] net_rx_action+0x7fa/0x19b0 [ 332.808728] ? napi_complete_done+0x7c0/0x7c0 [ 332.813303] ? migrate_swap_stop+0x8a0/0x8a0 [ 332.817720] ? lock_downgrade+0x900/0x900 [ 332.821889] ? find_held_lock+0x36/0x1c0 [ 332.825971] ? zap_class+0x640/0x640 [ 332.828639] kobject: 'loop4' (00000000420cd916): kobject_uevent_env [ 332.829775] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 332.838540] kobject: 'loop4' (00000000420cd916): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 332.841673] ? kasan_check_read+0x11/0x20 [ 332.841686] ? do_raw_spin_lock+0x14f/0x350 [ 332.841703] ? find_held_lock+0x36/0x1c0 [ 332.841776] ? clockevents_program_event+0x158/0x370 [ 332.868806] ? lock_downgrade+0x900/0x900 [ 332.872961] ? zap_class+0x640/0x640 [ 332.876703] ? print_usage_bug+0xc0/0xc0 [ 332.880773] ? trace_hardirqs_on+0x310/0x310 [ 332.885235] ? kvm_clock_read+0x18/0x30 [ 332.889226] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 332.894261] ? ktime_get+0x2c1/0x400 [ 332.897991] ? zap_class+0x640/0x640 [ 332.901717] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 332.907307] ? check_preemption_disabled+0x48/0x280 [ 332.912366] ? __lock_is_held+0xb5/0x140 [ 332.916492] __do_softirq+0x308/0xb7e [ 332.920306] ? __irqentry_text_end+0x1f9658/0x1f9658 [ 332.925458] ? irq_exit+0xbd/0x1c0 [ 332.929031] ? smp_apic_timer_interrupt+0x1cb/0x760 [ 332.934056] ? smp_reschedule_interrupt+0x109/0x650 [ 332.939081] ? smp_call_function_single_interrupt+0x650/0x650 [ 332.945010] ? ret_from_intr+0xb/0x1e [ 332.948835] ? trace_hardirqs_off_caller+0xbb/0x310 [ 332.950406] kobject: 'loop4' (00000000420cd916): kobject_uevent_env [ 332.953914] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 332.953930] ? trace_hardirqs_on_caller+0x310/0x310 [ 332.953943] ? task_prio+0x50/0x50 [ 332.953962] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 332.960604] kobject: 'loop4' (00000000420cd916): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 332.965242] ? check_preemption_disabled+0x48/0x280 [ 332.965258] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 332.965272] ? ip6_finish_output2+0xcbc/0x2940 [ 332.965284] do_softirq_own_stack+0x2a/0x40 [ 332.965289] [ 332.965299] do_softirq.part.14+0x126/0x160 [ 332.965314] __local_bh_enable_ip+0x21d/0x260 [ 333.018590] ip6_finish_output2+0xcef/0x2940 [ 333.023017] ? ip6_forward_finish+0x560/0x560 [ 333.027533] ? ip6_mtu+0x39c/0x520 [ 333.031092] ? lock_downgrade+0x900/0x900 [ 333.035282] ? check_preemption_disabled+0x48/0x280 [ 333.040305] ? zap_class+0x640/0x640 [ 333.044057] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 333.049346] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 333.054929] ? __lock_is_held+0xb5/0x140 [ 333.059021] ip6_finish_output+0x58c/0xc60 [ 333.063265] ? ip6_finish_output+0x58c/0xc60 [ 333.067718] ip6_output+0x232/0x9d0 [ 333.071379] ? ip6_finish_output+0xc60/0xc60 [ 333.075795] ? ip6_fragment+0x38b0/0x38b0 [ 333.079965] ? __lock_is_held+0xb5/0x140 [ 333.084042] ip6_xmit+0xf1c/0x24d0 [ 333.087607] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 333.092905] ? ip6_finish_output2+0x2940/0x2940 [ 333.097715] ? inet6_csk_route_socket+0x70d/0x1030 [ 333.102680] ? trace_hardirqs_off_caller+0x310/0x310 [ 333.107789] ? ip6_append_data+0x2d0/0x2d0 [ 333.112028] ? lock_acquire+0x1ed/0x520 [ 333.116010] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 333.121557] ? check_preemption_disabled+0x48/0x280 [ 333.126592] inet6_csk_xmit+0x378/0x630 [ 333.130598] ? inet6_csk_update_pmtu+0x190/0x190 [ 333.135373] ? __skb_checksum+0x920/0x920 [ 333.139528] ? memset+0x31/0x40 [ 333.142817] ? skb_send_sock_locked+0x9b0/0x9b0 [ 333.144272] kobject: 'loop0' (00000000c383b6d6): kobject_uevent_env [ 333.147508] ? reqsk_fastopen_remove+0x660/0x660 [ 333.158727] ? dccp_v6_send_check+0x2a8/0x3f0 [ 333.163284] dccp_transmit_skb+0x98c/0x12e0 [ 333.164497] kobject: 'loop0' (00000000c383b6d6): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 333.167619] dccp_connect+0x39a/0x6e0 [ 333.167640] ? dccp_send_ack+0x360/0x360 [ 333.167657] dccp_v6_connect+0x1959/0x1f20 [ 333.167676] ? mark_held_locks+0x130/0x130 [ 333.193386] ? dccp_v6_init_sock+0xa0/0xa0 [ 333.197627] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 333.202569] ? kasan_check_read+0x11/0x20 [ 333.206720] ? rcu_softirq_qs+0x20/0x20 [ 333.210786] ? __fget+0x4d1/0x740 [ 333.214249] ? zap_class+0x640/0x640 [ 333.214642] kobject: 'loop4' (00000000420cd916): kobject_uevent_env [ 333.217967] ? print_usage_bug+0xc0/0xc0 [ 333.217988] ? find_held_lock+0x36/0x1c0 [ 333.218019] __inet_stream_connect+0x992/0x1150 [ 333.218035] ? dccp_v6_init_sock+0xa0/0xa0 [ 333.241439] ? __inet_stream_connect+0x992/0x1150 [ 333.246295] ? inet_dgram_connect+0x2e0/0x2e0 [ 333.250800] ? trace_hardirqs_on+0xbd/0x310 [ 333.255128] ? lock_release+0xa00/0xa00 [ 333.258541] kobject: 'loop4' (00000000420cd916): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 333.259109] ? lock_sock_nested+0xe2/0x120 [ 333.272780] ? trace_hardirqs_off_caller+0x310/0x310 [ 333.277903] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 333.283449] ? check_preemption_disabled+0x48/0x280 [ 333.288472] ? lock_sock_nested+0x9a/0x120 [ 333.292720] ? lock_sock_nested+0x9a/0x120 [ 333.296969] ? __local_bh_enable_ip+0x160/0x260 [ 333.301660] inet_stream_connect+0x58/0xa0 [ 333.305959] __sys_connect+0x37d/0x4c0 [ 333.309854] ? __ia32_sys_accept+0xb0/0xb0 [ 333.314113] ? kasan_check_read+0x11/0x20 [ 333.318305] ? _copy_to_user+0xc8/0x110 [ 333.322290] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 333.327840] ? put_timespec64+0x10f/0x1b0 [ 333.332056] ? do_syscall_64+0x9a/0x820 [ 333.336039] ? do_syscall_64+0x9a/0x820 [ 333.340019] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 333.344610] ? trace_hardirqs_on+0xbd/0x310 [ 333.348967] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 333.354530] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 333.359921] ? trace_hardirqs_off_caller+0x310/0x310 [ 333.365032] __x64_sys_connect+0x73/0xb0 [ 333.369115] do_syscall_64+0x1b9/0x820 [ 333.373027] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 333.378427] ? syscall_return_slowpath+0x5e0/0x5e0 [ 333.380192] kobject: 'loop4' (00000000420cd916): kobject_uevent_env [ 333.383377] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 333.383392] ? trace_hardirqs_on_caller+0x310/0x310 [ 333.383406] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 333.383419] ? prepare_exit_to_usermode+0x291/0x3b0 [ 333.383434] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 333.383451] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 333.389978] kobject: 'loop4' (00000000420cd916): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 333.394679] RIP: 0033:0x457659 [ 333.394693] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 333.394699] RSP: 002b:00007f0de4b77c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 333.394711] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457659 09:09:37 executing program 5: r0 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000040), 0x0) 09:09:37 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xc7) sendto$inet(r1, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) ioctl(r0, 0x0, 0x0) 09:09:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'gre0\x00'}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0xffffffffffffffe8) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xb602000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 09:09:37 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xc7) sendto$inet(r1, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) ioctl(r0, 0x0, 0x0) 09:09:37 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xc7) sendto$inet(r1, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) ioctl(r0, 0x0, 0x0) 09:09:37 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xc7) sendto$inet(r1, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) ioctl(r0, 0x0, 0x0) 09:09:37 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xc7) sendto$inet(r1, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) ioctl(r0, 0x0, 0x0) 09:09:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000)="a9", 0x1, 0x0, 0x0, 0x0) listen(r0, 0x7) accept4(r0, &(0x7f00000000c0)=@can, &(0x7f0000000080)=0xffffffffffffffb9, 0x0) 09:09:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000)="a9", 0x1, 0x0, 0x0, 0x0) listen(r0, 0x7) accept4(r0, &(0x7f00000000c0)=@can, &(0x7f0000000080)=0xffffffffffffffb9, 0x0) 09:09:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000)="a9", 0x1, 0x0, 0x0, 0x0) listen(r0, 0x7) accept4(r0, &(0x7f00000000c0)=@can, &(0x7f0000000080)=0xffffffffffffffb9, 0x0) 09:09:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000)="a9", 0x1, 0x0, 0x0, 0x0) listen(r0, 0x7) accept4(r0, &(0x7f00000000c0)=@can, &(0x7f0000000080)=0xffffffffffffffb9, 0x0) [ 333.394718] RDX: 000000000000001c RSI: 0000000020419000 RDI: 0000000000000005 [ 333.394725] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 333.394731] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0de4b786d4 [ 333.394743] R13: 00000000004bdc27 R14: 00000000004cd638 R15: 00000000ffffffff [ 333.488965] kobject: 'loop4' (00000000420cd916): kobject_uevent_env [ 333.495744] Modules linked in: [ 333.495825] ---[ end trace 296220debd7b8302 ]--- [ 333.510147] RIP: 0010:inet6_lhash2_lookup+0xc4/0x640 [ 333.512253] kobject: 'loop4' (00000000420cd916): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 333.515283] Code: f2 f2 f2 f2 c7 40 0c 00 f2 f2 f2 65 48 8b 04 25 28 00 00 00 48 89 45 d0 31 c0 e8 d7 6c 84 fa 48 8d 7b 40 48 89 f8 48 c1 e8 03 <42> 80 3c 20 00 0f 85 59 05 00 00 4c 8d a5 58 ff ff ff 48 8b 5b 40 [ 333.515290] RSP: 0018:ffff8881daf07010 EFLAGS: 00010202 [ 333.515300] RAX: 0000000000000008 RBX: 0000000000000000 RCX: 0000000000000014 [ 333.515308] RDX: 0000000000000100 RSI: ffffffff86fb17b9 RDI: 0000000000000040 [ 333.515316] RBP: ffff8881daf07128 R08: ffff8881bdf1c6bc R09: 00000000000012c1 [ 333.515329] R10: ffffed1037751920 R11: ffff8881bba8c903 R12: dffffc0000000000 [ 333.578201] R13: 0000000000004e20 R14: ffff8881bdf1c6cc R15: ffffffff8bc662ec [ 333.582229] kobject: 'loop0' (00000000c383b6d6): kobject_uevent_env [ 333.585510] FS: 00007f0de4b78700(0000) GS:ffff8881daf00000(0000) knlGS:0000000000000000 [ 333.585518] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 333.585525] CR2: 000000002051e000 CR3: 00000001c252b000 CR4: 00000000001406e0 [ 333.585535] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 333.585542] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 333.585553] Kernel panic - not syncing: Fatal exception in interrupt [ 333.592664] kobject: 'loop0' (00000000c383b6d6): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 333.601303] Kernel Offset: disabled [ 333.648469] Rebooting in 86400 seconds..