[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 79.798762][ T27] audit: type=1800 audit(1579376125.506:25): pid=9347 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 79.824564][ T27] audit: type=1800 audit(1579376125.516:26): pid=9347 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 79.845387][ T27] audit: type=1800 audit(1579376125.516:27): pid=9347 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.26' (ECDSA) to the list of known hosts. 2020/01/18 19:35:37 fuzzer started 2020/01/18 19:35:39 dialing manager at 10.128.0.26:32993 2020/01/18 19:35:40 syscalls: 1296 2020/01/18 19:35:40 code coverage: enabled 2020/01/18 19:35:40 comparison tracing: enabled 2020/01/18 19:35:40 extra coverage: enabled 2020/01/18 19:35:40 setuid sandbox: enabled 2020/01/18 19:35:40 namespace sandbox: enabled 2020/01/18 19:35:40 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/18 19:35:40 fault injection: enabled 2020/01/18 19:35:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/18 19:35:40 net packet injection: enabled 2020/01/18 19:35:40 net device setup: enabled 2020/01/18 19:35:40 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/01/18 19:35:40 devlink PCI setup: PCI device 0000:00:10.0 is not available 19:37:32 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000001140)=0x4be53101, 0x4) accept$netrom(0xffffffffffffffff, &(0x7f0000001180)={{0x3, @default}, [@netrom, @default, @rose, @rose, @null, @null, @netrom, @bcast]}, &(0x7f0000001200)=0x48) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000001240)=0x40, 0x4) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000001280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000012c0)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000008400)={0x0, @local}, &(0x7f0000008440)=0xc) bind$packet(r1, &(0x7f0000008480)={0x11, 0x17, r2, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000084c0)={0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000008540)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f00000086c0)={&(0x7f0000008500)={0x10, 0x0, 0x0, 0x200001}, 0xc, &(0x7f0000008680)={&(0x7f0000008580)={0xd4, r4, 0x1, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x34, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffc}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xc4eb}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7cb0}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4036}]}, @TIPC_NLA_NODE={0x24, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xeed}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x43}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f7a}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x880}, 0x40000) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000008700)=0x40, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000008740)={0xffffffffffffffff}) ioctl$SIOCX25GDTEFACILITIES(r3, 0x89ea, &(0x7f0000008780)) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f00000087c0)={'erspan0\x00', {0x2, 0x4e24, @multicast1}}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f000000a340)=0x0) setsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f000000a380)={{{@in6=@mcast2, @in=@dev={0xac, 0x14, 0x14, 0x27}, 0x4e22, 0x4, 0x4e22, 0xa26, 0x2, 0x20, 0x20, 0x0, 0x0, r7}, {0x9, 0x5, 0x2, 0x4, 0x1, 0x101, 0x101, 0x45a5f4cd}, {0x80, 0x400, 0x400000000000, 0x2}, 0x8001, 0x6e6bbc, 0x0, 0x1, 0x1, 0x2}, {{@in=@dev={0xac, 0x14, 0x14, 0x2e}, 0x4d2, 0x6c}, 0xd, @in6=@rand_addr="d2562a3771fc87c47a96cefce0614c34", 0x3504, 0x4, 0x1, 0x9, 0x658, 0x5}}, 0xe8) getsockopt$inet_mreqn(r3, 0x0, 0x0, &(0x7f000000a480)={@remote, @multicast2}, &(0x7f000000a4c0)=0xc) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_REVISION_TARGET(r8, 0x0, 0x63, &(0x7f000000a500)={'IDLETIMER\x00'}, &(0x7f000000a540)=0x1e) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f000000a580)=0x7f) r9 = socket$nl_route(0x10, 0x3, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f000000ab80)={0x11, 0x0, 0x0}, &(0x7f000000abc0)=0x14, 0x800) sendmsg$nl_route(r9, &(0x7f000000ad00)={&(0x7f000000ab40)={0x10, 0x0, 0x0, 0x12}, 0xc, &(0x7f000000acc0)={&(0x7f000000ac00)=@ipv4_deladdr={0x8c, 0x15, 0x10, 0x70bd27, 0x25dfdbfd, {0x2, 0x10, 0x8, 0xfe, r10}, [@IFA_LABEL={0x14, 0x3, 'macvlan0\x00'}, @IFA_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x11}}, @IFA_LABEL={0x14, 0x3, 'veth0_to_bond\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x3, 0x5, 0x1000, 0x7673}}, @IFA_FLAGS={0x8, 0x8, 0x11}, @IFA_LABEL={0x14, 0x3, 'vlan1\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x7fffffff, 0x1000}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4008891}, 0x80) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f000000ad40)={0xb0}, 0x4) r11 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCOUTQNSD(r11, 0x894b, &(0x7f000000ad80)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f000000adc0)={r5}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r12, 0x84, 0x6b, &(0x7f000000ae00)=[@in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e20, 0xa52, @local, 0x4}, @in={0x2, 0x4e20, @rand_addr=0x3}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x7c) r13 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_FIOGETOWN(r13, 0x8903, &(0x7f000000ae80)) 19:37:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) bind$l2tp(r0, &(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x3}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x9, 0x80000000, 0x7, 0x1}, 0x14) r2 = accept$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) getsockopt$inet6_dccp_buf(r2, 0x21, 0xc, &(0x7f0000000200)=""/145, &(0x7f00000002c0)=0x91) r3 = accept4$llc(0xffffffffffffffff, &(0x7f0000000580)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000005c0)=0x10, 0x80000) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000600)={r3}) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000640)=0x6, 0x4) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFQNL_MSG_VERDICT(r4, &(0x7f0000000940)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x10018000}, 0xc, &(0x7f0000000900)={&(0x7f0000000700)={0x1f0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x0, 0x0, 0x2}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0x7, 0x4}}, @NFQA_CT={0xc, 0xb, 0x0, 0x1, [@CTA_MARK_MASK={0x8, 0x15, 0x1}]}, @NFQA_EXP={0x48, 0xf, 0x0, 0x1, [@CTA_EXPECT_MASTER={0x2c, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5, 0x1, 0x89}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @local}}}]}, @CTA_EXPECT_HELP_NAME={0x8, 0x6, 'RAS\x00'}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'sip-20000\x00'}]}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x6}, @NFQA_EXP={0x5c, 0xf, 0x0, 0x1, [@CTA_EXPECT_HELP_NAME={0xb, 0x6, 'amanda\x00'}, @CTA_EXPECT_ID={0x8, 0x5, 0x6}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1}, @CTA_EXPECT_HELP_NAME={0xf, 0x6, 'netbios-ns\x00'}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x2}, @CTA_EXPECT_HELP_NAME={0xb, 0x6, 'amanda\x00'}, @CTA_EXPECT_TUPLE={0x18, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @empty}}}]}]}, @NFQA_CT={0x104, 0xb, 0x0, 0x1, [@CTA_MARK_MASK={0x8, 0x15, 0x2}, @CTA_NAT_DST={0x78, 0xd, [@CTA_NAT_V6_MINIP={0x14, 0x4, @mcast2}, @CTA_NAT_V4_MINIP={0x8, 0x1, @multicast2}, @CTA_NAT_V4_MINIP={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, @CTA_NAT_V4_MINIP={0x8, 0x1, @rand_addr=0x7}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast1}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @local}, @CTA_NAT_V6_MINIP={0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @CTA_NAT_V4_MINIP={0x8, 0x1, @rand_addr=0x5}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @remote}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @rand_addr=0x9}]}, @CTA_PROTOINFO={0x48, 0x4, @CTA_PROTOINFO_DCCP={0x44, 0x2, [@CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x4}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x1f}, @CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x10}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x9}, @CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x20}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x4}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x4}]}}, @CTA_NAT_SRC={0x38, 0x6, [@CTA_NAT_V6_MINIP={0x14, 0x4, @local}, @CTA_NAT_PROTO={0xc, 0x3, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @rand_addr="142361986c52a4ca62e75f9aa8689004"}]}]}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffa, 0x9}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x5c7}]}, 0x1f0}, 0x1, 0x0, 0x0, 0x4000}, 0x40) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000980)='cpuacct.usage_user\x00', 0x0, 0x0) sendmsg$IPSET_CMD_HEADER(r6, &(0x7f0000000a80)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x28, 0xc, 0x6, 0x5, 0x0, 0x0, {0xa, 0x0, 0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x880) r7 = socket$inet(0x2, 0x1, 0x4) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r7, 0x6, 0x23, &(0x7f0000005e40)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000005e80)=0x10) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$fou(&(0x7f0000005f00)='fou\x00') sendmsg$FOU_CMD_ADD(r8, &(0x7f0000005fc0)={&(0x7f0000005ec0)={0x10, 0x0, 0x0, 0x8042800}, 0xc, &(0x7f0000005f80)={&(0x7f0000005f40)={0x2c, r9, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@FOU_ATTR_IPPROTO={0x5, 0x3, 0x6c}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e21}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e24}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x24040810) sendmsg$IPCTNL_MSG_CT_NEW(r5, &(0x7f0000006180)={&(0x7f0000006000)={0x10, 0x0, 0x0, 0x2004}, 0xc, &(0x7f0000006140)={&(0x7f0000006040)={0xc4, 0x0, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x3}, [@CTA_MARK_MASK={0x8, 0x15, 0x1}, @CTA_ID={0x8, 0xc, 0x4}, @CTA_PROTOINFO={0x54, 0x4, @CTA_PROTOINFO_DCCP={0x50, 0x2, [@CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x9}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x3}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x81}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x66}, @CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x6}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x8}, @CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0xff}, @CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x47}]}}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5, 0x1, 0x6}}]}, @CTA_ID={0x8, 0xc, 0x2}, @CTA_NAT_SRC={0x18, 0x6, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast1}]}, @CTA_ID={0x8, 0xc, 0x4}]}, 0xc4}, 0x1, 0x0, 0x0, 0x12e39469cda05a61}, 0x0) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000006200)='nl80211\x00') getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000006480)=0x0, &(0x7f00000064c0)=0x4) accept4$packet(0xffffffffffffffff, &(0x7f0000006500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000006540)=0x14, 0x80400) sendmsg$NL80211_CMD_GET_WIPHY(r6, &(0x7f0000006640)={&(0x7f00000061c0)={0x10, 0x0, 0x0, 0x80040400}, 0xc, &(0x7f0000006600)={&(0x7f0000006580)={0x60, r10, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x2}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r12}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x40, 0x3}}]}, 0x60}, 0x1, 0x0, 0x0, 0x11}, 0x4000) r13 = accept$inet6(0xffffffffffffffff, &(0x7f0000006680)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000066c0)=0x1c) setsockopt$inet_sctp6_SCTP_NODELAY(r13, 0x84, 0x3, &(0x7f0000006700)=0xfff, 0x4) r14 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000006740), 0x7fda1215abf13a93) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f0000006780)={0x0, @in={{0x2, 0x4e21, @local}}, 0x6, 0x5e8e}, &(0x7f0000006840)=0x90) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r14, 0x84, 0x1, &(0x7f0000006880)={r15, 0x400, 0x0, 0x1, 0x81, 0x9}, &(0x7f00000068c0)=0x14) r16 = accept4$inet6(0xffffffffffffffff, &(0x7f0000006900), &(0x7f0000006940)=0x1c, 0x800) getsockname$l2tp6(r16, &(0x7f0000006980)={0xa, 0x0, 0x0, @local}, &(0x7f00000069c0)=0x20) syzkaller login: [ 206.995462][ T9514] IPVS: ftp: loaded support on port[0] = 21 [ 207.119889][ T9514] chnl_net:caif_netlink_parms(): no params data found [ 207.188491][ T9514] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.199329][ T9514] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.209005][ T9514] device bridge_slave_0 entered promiscuous mode [ 207.235016][ T9514] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.243303][ T9514] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.250942][ T9514] device bridge_slave_1 entered promiscuous mode [ 207.268771][ T9517] IPVS: ftp: loaded support on port[0] = 21 19:37:33 executing program 2: socket$bt_bnep(0x1f, 0x3, 0x4) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000000200)={&(0x7f0000000000)=@can, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/236, 0xec}], 0x1, &(0x7f00000001c0)=""/56, 0x38}, 0x20) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r1, 0xe, 0x1, 0x20, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) socketpair(0x9, 0x4, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) getsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000380), &(0x7f00000003c0)=0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000400)={0x45, 0x5, 0x7, 0xffffffff, 0x38}, 0x14) r3 = socket$netlink(0x10, 0x3, 0x1d) r4 = accept4(r3, 0x0, &(0x7f0000000440), 0x800) getsockopt(r3, 0x3, 0x2, &(0x7f0000000480)=""/92, &(0x7f0000000500)=0x5c) r5 = accept4(0xffffffffffffffff, &(0x7f00000006c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000740)=0x80, 0x0) bind$isdn_base(r5, &(0x7f0000000780)={0x22, 0x7f, 0xbc, 0x8, 0x40}, 0x6) r6 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000009c0), 0x80000) setsockopt$inet6_udp_int(r6, 0x11, 0x1, &(0x7f0000000a00)=0x1, 0x4) pipe(&(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000ac0)={r7, &(0x7f0000000a80)="8aaac304"}, 0x20) syz_genetlink_get_family_id$fou(&(0x7f0000000b00)='fou\x00') ioctl$SIOCAX25GETINFO(r7, 0x89ed, &(0x7f0000000b40)) r8 = accept4$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000bc0), 0x80000) getsockopt$IP_VS_SO_GET_DAEMON(r8, 0x0, 0x487, &(0x7f0000000c00), &(0x7f0000000c40)=0x30) getsockopt$IPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x43, &(0x7f0000000c80)={'HL\x00'}, &(0x7f0000000cc0)=0x1e) connect$bt_rfcomm(r6, &(0x7f0000000d00)={0x1f, {0x8, 0x8, 0x20, 0x20, 0x81, 0xc3}, 0x1}, 0xa) syz_emit_ethernet(0x2a, &(0x7f0000000d40)={@remote, @dev={[], 0x27}, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x8, @random="999f9c8a268a", @local, @random="9686f45afbd5", @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, &(0x7f0000000d80)={0x1, 0x4, [0x6b9, 0x75c, 0xa27, 0x82]}) r9 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000fc0)={&(0x7f0000000dc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10b, 0x10b, 0xa, [@fwd={0x10}, @ptr={0x2, 0x0, 0x0, 0x2, 0x5}, @fwd={0x5}, @datasec={0x9, 0x7, 0x0, 0xf, 0x3, [{0x1, 0x5, 0x100}, {0x4, 0x8, 0x4}, {0x4, 0xc73, 0x3ff}, {0x3, 0x400, 0x1}, {0x1, 0x41f2, 0x6000000}, {0x4, 0x400, 0x1}, {0x3, 0x6, 0x8001}], "6405e2"}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x2, 0xffffffc0}}, @ptr={0x8, 0x0, 0x0, 0x2, 0x5}, @union={0xb, 0x3, 0x0, 0x5, 0x1, 0x2, [{0x1, 0x1, 0xfffffffa}, {0xb, 0x0, 0xfc6b}, {0xf, 0x5, 0x8}]}, @volatile={0xe, 0x0, 0x0, 0x9, 0x4}, @int={0x8, 0x0, 0x0, 0x1, 0x0, 0xd, 0x0, 0x66, 0x3}, @enum={0x10, 0x1, 0x0, 0x6, 0x4, [{0xe, 0x7f}]}]}, {0x0, [0x2e, 0x2e, 0x30, 0x30, 0x2e, 0x30, 0x2e, 0x0]}}, &(0x7f0000000f00)=""/132, 0x12e, 0x84, 0x1}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xc0, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001100), 0x0, 0x0, 0x0, &(0x7f0000001140)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000001180)={0x4, 0x8, 0x7fffffff, 0x5}, &(0x7f00000011c0)=0x20d, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001200)}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001380)={r9, 0x10, &(0x7f0000001340)={&(0x7f0000001000)=""/242, 0xf2, r10}}, 0x10) r11 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001400)={&(0x7f00000013c0)='./file0\x00'}, 0x10) pread64(r11, &(0x7f0000001440)=""/149, 0x95, 0xc8d) [ 207.300738][ T9514] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.336889][ T9514] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.422479][ T9514] team0: Port device team_slave_0 added [ 207.444932][ T9514] team0: Port device team_slave_1 added 19:37:33 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000040)={'syzkaller0\x00', 0x9, 0x200}) socketpair(0x28, 0xa, 0x2, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000440)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8200}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r4, 0x100, 0x70bd29, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x81}, 0x44080) getsockname$netrom(r1, &(0x7f0000000540)={{0x3, @bcast}, [@bcast, @rose, @rose, @netrom, @default, @null, @default]}, &(0x7f00000005c0)=0x48) bind$rxrpc(r0, &(0x7f0000000600)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e22, @local}}, 0x24) socket$bt_hidp(0x1f, 0x3, 0x6) sendmsg$NET_DM_CMD_STOP(r3, &(0x7f0000000700)={&(0x7f0000000640), 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x14, r4, 0x800, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) r5 = socket(0x27, 0x1c1802, 0x80) setsockopt$rose(r5, 0x104, 0x1, &(0x7f0000000740)=0x400, 0x4) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000780)=0x10000, 0x4) r6 = accept(r5, &(0x7f00000007c0)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000840)=0x80) ioctl$PPPIOCGCHAN(r6, 0x80047437, &(0x7f0000000880)) setsockopt$IP_VS_SO_SET_TIMEOUT(r5, 0x0, 0x48a, &(0x7f00000008c0)={0x6, 0x5, 0xc9c7}, 0xc) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000900)='cpuacct.stat\x00', 0x0, 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000980)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r7, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x1c, r8, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7f}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004084}, 0x24000844) socketpair(0x2c, 0x1, 0x0, &(0x7f0000000a80)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e23, @remote}}, 0xc3ba, 0x1, 0x1, 0x8}, &(0x7f0000000b80)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r9, 0x84, 0x6c, &(0x7f0000000bc0)={r10, 0xa5, "4808dfe5af758a4ceefb97671c1a6bc3f4eef545b5b218cddf2479dc5cd62ec593f2c84dbe041aafe9023273f2ba50f2d7f82892313ed481439f1ff46ea8714a22c45ccb5c400676238f3be3c8596737407a6cb66456a201a23b747381e3664438b959e842d2356d14b13640b56894fdb477f7594ff4e1faed520bb3ae2c42fe423ef55a0225238c25c5e912ee6aec64c9e863292e831a0c8db10cde5b0d22a0942d55fcd6"}, &(0x7f0000000c80)=0xad) pipe(&(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r11, 0x84, 0x12, &(0x7f0000000d00)=0x3, 0x4) setsockopt$SO_J1939_FILTER(0xffffffffffffffff, 0x6b, 0x1, &(0x7f0000000d40)=[{0x0, 0x1, {0x0, 0x1, 0x4}, {0x1, 0x1}, 0x2, 0xff}, {0x3, 0x2, {0x0, 0x1}, {0x1, 0x7f, 0x4}, 0x0, 0xfe}, {0x3, 0x2, {0x0, 0x1, 0x2}, {0x0, 0xf0, 0x4}, 0x2}, {0x2, 0x0, {0x3b384906488c93ee, 0x110, 0x1}, {0x0, 0xf0}, 0x1ff, 0xff}, {0x1, 0x1, {0x2}, {0x2, 0x1, 0x1}, 0x0, 0x2}], 0xa0) r12 = accept4$ax25(r6, &(0x7f0000000e00)={{0x3, @bcast}, [@rose, @default, @null, @netrom, @null, @default, @rose, @null]}, &(0x7f0000000e80)=0x48, 0x800) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r12, 0x8982, &(0x7f0000000ec0)={0x6, 'ip6gretap0\x00', {0x7}, 0x6}) r13 = accept(r5, &(0x7f0000000f00)=@ax25={{0x3, @null}, [@bcast, @remote, @rose, @null, @default, @default, @rose, @rose]}, &(0x7f0000000f80)=0x80) getpeername$ax25(r13, &(0x7f0000000fc0)={{0x3, @netrom}, [@null, @null, @rose, @default, @rose, @bcast, @netrom, @netrom]}, &(0x7f0000001040)=0x48) pipe(&(0x7f0000001080)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000010c0)={0x0, 0x61}, &(0x7f0000001100)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r14, 0x84, 0x75, &(0x7f0000001140)={r15, 0xffffff8d}, 0x8) [ 207.575306][ T9514] device hsr_slave_0 entered promiscuous mode [ 207.612252][ T9514] device hsr_slave_1 entered promiscuous mode [ 207.763524][ T9521] IPVS: ftp: loaded support on port[0] = 21 [ 207.776832][ T9519] IPVS: ftp: loaded support on port[0] = 21 [ 207.787152][ T9517] chnl_net:caif_netlink_parms(): no params data found 19:37:33 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x0, 0x6, 0x4, 0x400, 0x1, 0x100, [], 0x0, 0xffffffffffffffff, 0x3, 0x3}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001040)={r0, &(0x7f0000000040)="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"}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000005180)=[{{&(0x7f0000002cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000002f00)=[{&(0x7f0000002d40)=""/77, 0x4d}, {&(0x7f0000002dc0)=""/187, 0xbb}, {&(0x7f0000002e80)=""/71, 0x47}], 0x3, &(0x7f0000002f40)=""/232, 0xe8}, 0x6}, {{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000003040)=""/219, 0xdb}], 0x1}, 0x1}, {{&(0x7f0000003180)=@ax25={{}, [@bcast, @remote, @netrom, @netrom, @netrom, @null, @bcast, @bcast]}, 0x80, &(0x7f0000003600)=[{&(0x7f0000003200)=""/79, 0x4f}, {&(0x7f0000003280)=""/117, 0x75}, {&(0x7f0000003300)=""/111, 0x6f}, {&(0x7f0000003380)=""/22, 0x16}, {&(0x7f00000033c0)=""/9, 0x9}, {&(0x7f0000003400)}, {&(0x7f0000003440)=""/240, 0xf0}, {&(0x7f0000003540)=""/139, 0x8b}], 0x8, &(0x7f0000003680)=""/4096, 0x1000}, 0x10001}, {{&(0x7f0000004680)=@nl=@unspec, 0x80, &(0x7f0000004780)=[{&(0x7f0000004700)=""/91, 0x5b}], 0x1, &(0x7f00000047c0)=""/120, 0x78}, 0x3}, {{&(0x7f0000004840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000004980)=[{&(0x7f00000048c0)=""/42, 0x2a}, {&(0x7f0000004900)=""/32, 0x20}, {&(0x7f0000004940)=""/53, 0x35}], 0x3}, 0x8001}, {{&(0x7f00000049c0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000004ac0)=[{&(0x7f0000004a40)=""/103, 0x67}], 0x1, &(0x7f0000004b00)=""/143, 0x8f}, 0x6}, {{&(0x7f0000004bc0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000004c80)=[{&(0x7f0000004c40)}], 0x1}, 0x1000}, {{&(0x7f0000004cc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000005040)=[{&(0x7f0000004d40)=""/214, 0xd6}, {&(0x7f0000004e40)=""/247, 0xf7}, {&(0x7f0000004f40)=""/48, 0x30}, {&(0x7f0000004f80)=""/120, 0x78}, {&(0x7f0000005000)}], 0x5, &(0x7f00000050c0)=""/144, 0x90}, 0x6}], 0x8, 0x20006085, &(0x7f0000005380)) getsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f00000053c0)=0x561, &(0x7f0000005400)=0x4) socketpair(0x9, 0x1, 0x1, &(0x7f0000006340)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000006380)={0x0, @in={{0x2, 0x4e23, @remote}}, 0x1000, 0x1f, 0x3, 0x4, 0x94, 0x555, 0x8}, &(0x7f0000006440)=0x9c) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000006480)={r3, 0xd4, "1d1c70e1363229abdca1b2562cf3f06f848b2bc2b4d8668ee2612cf64ef4253f9eb3f154b0ff8be3c06f14ff489174b74f361a17460fbab6e1b2dd3e6f6d520296b8c69c3512ccd8bf94fbe7f790e7802e6a7cfab460e45d92800b71c99ad6ba5c75535270f175793393b69a2f187e36027f54e17e063eb7c0cb65226cca5d9a8a90e11f073f481f6dad2346f338fd173e3a7561562bb504e04113b294c5b524fa55c78fe5be27d7038cbdc6f57fbeaad6353c834f993df3569d3738589d696933576ed9a46f8940d9ee30df7e52c8bbf63fc774"}, &(0x7f0000006580)=0xdc) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r4, 0x1, 0x53, &(0x7f00000065c0)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000006600)=0x28) r5 = accept(0xffffffffffffffff, &(0x7f0000006640)=@l2, &(0x7f00000066c0)=0x80) connect$inet(r5, &(0x7f0000006700)={0x2, 0x4e22, @broadcast}, 0x10) socketpair(0x18, 0x4, 0x1, &(0x7f0000006740)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, &(0x7f0000006780)={0x0, {{0x2, 0x4e23, @rand_addr=0xfffffe00}}}, 0x88) getuid() socket$nl_netfilter(0x10, 0x3, 0xc) socketpair(0x1e, 0x1, 0x0, &(0x7f0000006840)) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r8, &(0x7f0000006a00)={&(0x7f0000006940)={0x10, 0x0, 0x0, 0x80020}, 0xc, &(0x7f00000069c0)={&(0x7f0000006980)={0x1c, 0x0, 0x1, 0x104, 0x0, 0x0, {0x2}, [@CTA_MARK_MASK={0x8, 0x15, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2c016}, 0x400c0c5) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r7, &(0x7f0000006b40)={&(0x7f0000006a40)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000006b00)={&(0x7f0000006a80)={0x7c, 0x2, 0x8, 0x301, 0x0, 0x0, {0xc, 0x0, 0x5}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x8b27159a05eb519a}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8, 0x5, 0x1, 0x0, 0x1ff000}, @CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x3f}, @CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8, 0x7, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0xff}, @CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8848}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x800}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x7c}, 0x1, 0x0, 0x0, 0x8001}, 0x400d8) getsockopt$IP_SET_OP_VERSION(r4, 0x1, 0x53, &(0x7f0000006b80), &(0x7f0000006bc0)=0x8) pipe(&(0x7f0000006c00)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000006c80)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r9, &(0x7f0000006d40)={&(0x7f0000006c40)={0x10, 0x0, 0x0, 0x2000080}, 0xc, &(0x7f0000006d00)={&(0x7f0000006cc0)={0x1c, r10, 0x100, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x40) getsockopt$inet_int(r2, 0x0, 0x16, &(0x7f0000006d80), &(0x7f0000006dc0)=0x4) r11 = socket(0x27, 0x988cbd2c41c06b67, 0x1) sendmsg$IPCTNL_MSG_EXP_DELETE(r11, &(0x7f00000082c0)={&(0x7f0000008200)={0x10, 0x0, 0x0, 0x224008}, 0xc, &(0x7f0000008280)={&(0x7f0000008240)={0x1c, 0x2, 0x2, 0x201, 0x0, 0x0, {0x2}, [@CTA_EXPECT_ZONE={0x6, 0x7, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) accept(0xffffffffffffffff, &(0x7f0000008740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f00000087c0)=0x80) recvfrom$l2tp6(r12, &(0x7f0000008800)=""/111, 0x6f, 0x100, 0x0, 0x0) pipe(&(0x7f0000009dc0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mtu(r13, 0x0, 0xa, &(0x7f0000009e00), &(0x7f0000009e40)=0x4) [ 207.982990][ T9514] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 208.026058][ T9517] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.043154][ T9517] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.062277][ T9517] device bridge_slave_0 entered promiscuous mode [ 208.076676][ T9517] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.103033][ T9517] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.111153][ T9517] device bridge_slave_1 entered promiscuous mode [ 208.124560][ T9514] netdevsim netdevsim0 netdevsim1: renamed from eth1 19:37:33 executing program 5: r0 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000000)={{}, [@bcast, @remote, @default, @remote, @bcast, @remote, @remote, @default]}, &(0x7f0000000080)=0x48, 0x800) getsockname$netrom(r0, &(0x7f00000000c0)={{0x3, @netrom}, [@null, @netrom, @remote, @remote, @null, @bcast, @rose, @null]}, &(0x7f0000000140)=0x48) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000180)=0x4144, 0x4) r2 = accept$phonet_pipe(0xffffffffffffffff, &(0x7f0000000380), &(0x7f00000003c0)=0x10) bind$phonet(r2, &(0x7f0000000400)={0x23, 0x1, 0x0, 0x9}, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000440)={0x6, 'veth1_to_bridge\x00', {0x2}, 0x1}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002800)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000002840)={{0x2, 0x4e21, @loopback}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x18, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 'veth0_vlan\x00'}) r4 = accept(0xffffffffffffffff, &(0x7f00000028c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, &(0x7f0000002940)=0x80) getsockopt$XDP_MMAP_OFFSETS(r4, 0x11b, 0x1, &(0x7f0000002980), &(0x7f0000002a00)=0x80) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000002a40)=@sack_info={0x0, 0x4, 0xfffffc01}, &(0x7f0000002a80)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000002ac0)={r5, 0x400, 0x20}, 0xc) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000002bc0)={&(0x7f0000002b00)=""/130, 0x100000, 0x1000, 0x7}, 0x20) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002c00)='memory.current\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r6, 0x84, 0x4, &(0x7f0000002c40), &(0x7f0000002c80)=0x4) r7 = socket$caif_seqpacket(0x25, 0x5, 0x1) preadv(r7, &(0x7f0000002d40)=[{&(0x7f0000002cc0)=""/87, 0x57}], 0x1, 0x2) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000002d80)={0x0, @remote}, &(0x7f0000002dc0)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000002e00)={'veth1_virt_wifi\x00', r8}) r9 = socket$rds(0x15, 0x5, 0x0) bind$rds(r9, &(0x7f0000003b40)={0x2, 0x4e24, @multicast1}, 0x10) r10 = openat$cgroup_ro(r6, &(0x7f0000004100)='cpuacct.usage_user\x00', 0x0, 0x0) getsockopt$netrom_NETROM_IDLE(r10, 0x103, 0x7, &(0x7f0000004140)=0xffffffff, &(0x7f0000004180)=0x4) setsockopt$netlink_NETLINK_NO_ENOBUFS(r10, 0x10e, 0x5, &(0x7f00000041c0)=0x7fff, 0x4) pipe(&(0x7f0000004200)={0xffffffffffffffff}) ioctl$SIOCRSSCAUSE(r6, 0x89e1, &(0x7f0000004240)=0x7) r12 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000004280)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r11, 0x84, 0x72, &(0x7f00000042c0)={0x0, 0x8, 0x30}, &(0x7f0000004300)=0xc) getsockopt$inet_sctp_SCTP_ASSOCINFO(r12, 0x84, 0x1, &(0x7f0000004340)={r13, 0x7, 0x3, 0x8, 0x6b, 0x2}, &(0x7f0000004380)=0x14) [ 208.210186][ T9524] IPVS: ftp: loaded support on port[0] = 21 [ 208.224323][ T9514] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 208.285835][ T9514] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 208.347498][ T9517] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.393534][ T9517] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.416708][ T9526] IPVS: ftp: loaded support on port[0] = 21 [ 208.452993][ T9517] team0: Port device team_slave_0 added [ 208.459328][ T9521] chnl_net:caif_netlink_parms(): no params data found [ 208.480596][ T9519] chnl_net:caif_netlink_parms(): no params data found [ 208.491217][ T9517] team0: Port device team_slave_1 added [ 208.573677][ T9517] device hsr_slave_0 entered promiscuous mode [ 208.622599][ T9517] device hsr_slave_1 entered promiscuous mode [ 208.691963][ T9517] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 208.699723][ T9517] Cannot create hsr debugfs directory [ 208.731653][ T9521] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.739322][ T9521] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.747986][ T9521] device bridge_slave_0 entered promiscuous mode [ 208.757511][ T9521] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.764646][ T9521] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.772708][ T9521] device bridge_slave_1 entered promiscuous mode [ 208.814949][ T9521] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.830710][ T9521] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.910189][ T9519] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.919906][ T9519] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.928656][ T9519] device bridge_slave_0 entered promiscuous mode [ 208.944206][ T9521] team0: Port device team_slave_0 added [ 208.954411][ T9521] team0: Port device team_slave_1 added [ 208.972685][ T9519] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.979771][ T9519] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.988369][ T9519] device bridge_slave_1 entered promiscuous mode [ 209.066100][ T9521] device hsr_slave_0 entered promiscuous mode [ 209.122298][ T9521] device hsr_slave_1 entered promiscuous mode [ 209.161987][ T9521] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 209.169570][ T9521] Cannot create hsr debugfs directory [ 209.273896][ T9519] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.283195][ T9517] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 209.326753][ T9517] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 209.386801][ T9517] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 209.462161][ T9519] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.473298][ T9524] chnl_net:caif_netlink_parms(): no params data found [ 209.492358][ T9517] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 209.594838][ T9526] chnl_net:caif_netlink_parms(): no params data found [ 209.619724][ T9519] team0: Port device team_slave_0 added [ 209.628939][ T9519] team0: Port device team_slave_1 added [ 209.687892][ T9524] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.695181][ T9524] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.703133][ T9524] device bridge_slave_0 entered promiscuous mode [ 209.711539][ T9524] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.719128][ T9524] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.727026][ T9524] device bridge_slave_1 entered promiscuous mode [ 209.755214][ T9524] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.780775][ T9514] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.790925][ T9521] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 209.875873][ T9519] device hsr_slave_0 entered promiscuous mode [ 209.932249][ T9519] device hsr_slave_1 entered promiscuous mode [ 209.991965][ T9519] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 209.999537][ T9519] Cannot create hsr debugfs directory [ 210.009636][ T9524] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.039360][ T9524] team0: Port device team_slave_0 added [ 210.045266][ T9521] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 210.094905][ T9521] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 210.151973][ T9526] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.159053][ T9526] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.167852][ T9526] device bridge_slave_0 entered promiscuous mode [ 210.176640][ T9526] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.184067][ T9526] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.191729][ T9526] device bridge_slave_1 entered promiscuous mode [ 210.200697][ T9524] team0: Port device team_slave_1 added [ 210.213431][ T9521] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 210.304333][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.313851][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.326225][ T9514] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.404994][ T9524] device hsr_slave_0 entered promiscuous mode [ 210.442192][ T9524] device hsr_slave_1 entered promiscuous mode [ 210.492065][ T9524] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 210.499656][ T9524] Cannot create hsr debugfs directory [ 210.507015][ T9526] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.535388][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.544020][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.554715][ T2988] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.561972][ T2988] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.570301][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.579206][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.587593][ T2988] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.594786][ T2988] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.603948][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.613857][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.624325][ T9526] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.652111][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.688090][ T9526] team0: Port device team_slave_0 added [ 210.699659][ T9526] team0: Port device team_slave_1 added [ 210.765287][ T9526] device hsr_slave_0 entered promiscuous mode [ 210.802339][ T9526] device hsr_slave_1 entered promiscuous mode [ 210.852062][ T9526] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 210.859762][ T9526] Cannot create hsr debugfs directory [ 210.874235][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.886964][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.897031][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.965986][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.975211][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.987007][ T2810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.995842][ T2810] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.061312][ T9524] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 211.115972][ T9517] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.136497][ T9519] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 211.204628][ T9519] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 211.254969][ T9519] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 211.315402][ T9524] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 211.375140][ T9524] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 211.427507][ T9524] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 211.496132][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.509107][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.517674][ T9519] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 211.590604][ T9514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.600427][ T2810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.608603][ T2810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.625714][ T9517] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.658593][ T9526] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 211.704753][ T9521] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.715064][ T9526] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 211.796740][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.804700][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.812891][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.821462][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.830191][ T3096] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.837393][ T3096] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.845557][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.854305][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.864088][ T3096] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.871237][ T3096] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.879318][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.890087][ T9526] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 211.944100][ T9526] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 212.001380][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.022161][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.029892][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.063654][ T9521] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.075784][ T9514] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.085085][ T2810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.094353][ T2810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.104868][ T2810] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.113507][ T2810] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.134454][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.145467][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.155403][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.164339][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.173110][ T3096] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.180353][ T3096] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.191522][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.242526][ T2810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.250955][ T2810] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.259753][ T2810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.269435][ T2810] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.278283][ T2810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.287345][ T2810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.296307][ T2810] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.303428][ T2810] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.318367][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.334408][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 212.345602][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 212.355557][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.419931][ T9514] device veth0_vlan entered promiscuous mode [ 212.428186][ T2810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.439202][ T2810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.448348][ T2810] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.457205][ T2810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.466098][ T2810] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.476577][ T2810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.485514][ T2810] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.494323][ T2810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 212.502767][ T2810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 212.513294][ T2810] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.521147][ T2810] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 212.529041][ T2810] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 212.543192][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.551721][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.574543][ T9524] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.590662][ T9517] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.617676][ T2810] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.625766][ T2810] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.640192][ T9514] device veth1_vlan entered promiscuous mode [ 212.694169][ T9519] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.702812][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.710597][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.718767][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.730034][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.741297][ T9524] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.761551][ T9521] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.821686][ T2810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 212.830726][ T2810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 212.839625][ T2810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.848616][ T2810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.857406][ T2810] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.864579][ T2810] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.872592][ T2810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.881154][ T2810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.889771][ T2810] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.896859][ T2810] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.914235][ T2810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.926845][ T9526] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.943745][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 212.953333][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 212.971641][ T9517] device veth0_vlan entered promiscuous mode [ 212.989430][ T9517] device veth1_vlan entered promiscuous mode [ 213.015502][ T9519] 8021q: adding VLAN 0 to HW filter on device team0 19:37:38 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000001140)=0x4be53101, 0x4) accept$netrom(0xffffffffffffffff, &(0x7f0000001180)={{0x3, @default}, [@netrom, @default, @rose, @rose, @null, @null, @netrom, @bcast]}, &(0x7f0000001200)=0x48) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000001240)=0x40, 0x4) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000001280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000012c0)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000008400)={0x0, @local}, &(0x7f0000008440)=0xc) bind$packet(r1, &(0x7f0000008480)={0x11, 0x17, r2, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000084c0)={0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000008540)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f00000086c0)={&(0x7f0000008500)={0x10, 0x0, 0x0, 0x200001}, 0xc, &(0x7f0000008680)={&(0x7f0000008580)={0xd4, r4, 0x1, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x34, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffc}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xc4eb}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7cb0}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4036}]}, @TIPC_NLA_NODE={0x24, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xeed}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x43}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f7a}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x880}, 0x40000) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000008700)=0x40, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000008740)={0xffffffffffffffff}) ioctl$SIOCX25GDTEFACILITIES(r3, 0x89ea, &(0x7f0000008780)) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f00000087c0)={'erspan0\x00', {0x2, 0x4e24, @multicast1}}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f000000a340)=0x0) setsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f000000a380)={{{@in6=@mcast2, @in=@dev={0xac, 0x14, 0x14, 0x27}, 0x4e22, 0x4, 0x4e22, 0xa26, 0x2, 0x20, 0x20, 0x0, 0x0, r7}, {0x9, 0x5, 0x2, 0x4, 0x1, 0x101, 0x101, 0x45a5f4cd}, {0x80, 0x400, 0x400000000000, 0x2}, 0x8001, 0x6e6bbc, 0x0, 0x1, 0x1, 0x2}, {{@in=@dev={0xac, 0x14, 0x14, 0x2e}, 0x4d2, 0x6c}, 0xd, @in6=@rand_addr="d2562a3771fc87c47a96cefce0614c34", 0x3504, 0x4, 0x1, 0x9, 0x658, 0x5}}, 0xe8) getsockopt$inet_mreqn(r3, 0x0, 0x0, &(0x7f000000a480)={@remote, @multicast2}, &(0x7f000000a4c0)=0xc) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_REVISION_TARGET(r8, 0x0, 0x63, &(0x7f000000a500)={'IDLETIMER\x00'}, &(0x7f000000a540)=0x1e) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f000000a580)=0x7f) r9 = socket$nl_route(0x10, 0x3, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f000000ab80)={0x11, 0x0, 0x0}, &(0x7f000000abc0)=0x14, 0x800) sendmsg$nl_route(r9, &(0x7f000000ad00)={&(0x7f000000ab40)={0x10, 0x0, 0x0, 0x12}, 0xc, &(0x7f000000acc0)={&(0x7f000000ac00)=@ipv4_deladdr={0x8c, 0x15, 0x10, 0x70bd27, 0x25dfdbfd, {0x2, 0x10, 0x8, 0xfe, r10}, [@IFA_LABEL={0x14, 0x3, 'macvlan0\x00'}, @IFA_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x11}}, @IFA_LABEL={0x14, 0x3, 'veth0_to_bond\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x3, 0x5, 0x1000, 0x7673}}, @IFA_FLAGS={0x8, 0x8, 0x11}, @IFA_LABEL={0x14, 0x3, 'vlan1\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x7fffffff, 0x1000}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4008891}, 0x80) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f000000ad40)={0xb0}, 0x4) r11 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCOUTQNSD(r11, 0x894b, &(0x7f000000ad80)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f000000adc0)={r5}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r12, 0x84, 0x6b, &(0x7f000000ae00)=[@in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e20, 0xa52, @local, 0x4}, @in={0x2, 0x4e20, @rand_addr=0x3}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x7c) r13 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_FIOGETOWN(r13, 0x8903, &(0x7f000000ae80)) [ 213.049442][ T2810] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 213.057627][ T2810] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 213.068880][ T2810] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 213.087702][ T2810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.097155][ T2810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.105500][ T2810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.114150][ T2810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.127831][ T2810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.140466][ T2810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 19:37:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket(0x1, 0x1, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000700)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000000)={r3, 0x0, 0x30}, 0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000001c0)={r3, @in6={{0xa, 0x4e23, 0x1, @local, 0x4}}, [0xffff, 0xfc00000000, 0x1eb, 0x81, 0x10000000000003, 0x40, 0x3, 0x7, 0x401, 0xe9f1, 0x1, 0x0, 0x1ffc0000, 0xffff, 0xff]}, &(0x7f0000000080)=0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={r3, 0x2c, &(0x7f0000000080)=[@in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e24, 0x9a1, @mcast1}]}, &(0x7f0000000100)=0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x34, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 213.156419][ T2810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.165679][ T2810] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.172813][ T2810] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.226618][ T2817] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 213.241304][ T2817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.262371][ T2817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.271288][ T2817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.286746][ T2817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.295286][ T2817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.304953][ T2817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.313645][ T2817] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.320828][ T2817] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.332639][ T9526] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.354999][ T9521] device veth0_vlan entered promiscuous mode [ 213.375234][ T9521] device veth1_vlan entered promiscuous mode [ 213.387895][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.397485][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.406430][ T2988] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.413606][ T2988] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.421262][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 213.430044][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 213.439004][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 213.447649][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.456741][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.465945][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.474878][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.484605][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.493393][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.554943][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.563898][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 213.571639][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 213.581291][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 213.612556][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.620660][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.638729][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.647936][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.656975][ T2997] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.664104][ T2997] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.675482][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.684952][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.693897][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.702836][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.711504][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.720548][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 19:37:39 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket(0xf, 0x0, 0x1) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r4, 0x10e, 0x2, &(0x7f0000000040)=0x1e, 0x4) close(r3) socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r7, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(r6, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000001580)=@newtfilter={0x34, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0x0, 0x7}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYRES16=r6, @ANYPTR=&(0x7f0000000100)=ANY=[@ANYRESHEX]], 0xa) splice(r0, 0x0, r3, 0x0, 0x4ffe0, 0x0) [ 213.766890][ T9524] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 213.778466][ T9524] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 213.798906][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.809285][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.834001][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.844515][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.854086][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.863234][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.872412][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 19:37:39 executing program 0: socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x3, @mcast2, 0x1}, 0xfffffcdd) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bind$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500), 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket(0x10, 0x3, 0x0) close(r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0xc0, 0x0) r5 = accept4$ax25(r3, 0x0, &(0x7f00000000c0), 0x81000) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r5, 0xc0406618, &(0x7f0000000300)={{0x1, 0x0, @identifier="37652b8d14d03841ce8d378b9452573c"}}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r6, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000700)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000001c0)={r7, @in6={{0xa, 0x4e23, 0x1, @local, 0x4}}, [0xffff, 0x8, 0x1eb, 0x81, 0x10000000000003, 0xffffffffffff0000, 0x3, 0x7, 0x401, 0xe9f1, 0xfffffffffffffff7, 0x0, 0x1ffc0000, 0xffff, 0xbad]}, &(0x7f0000000080)=0x100) r8 = socket(0x10, 0x3, 0x0) close(r8) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r9) splice(r8, 0x0, r9, 0x0, 0xc0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r8, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xdbdc16}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000140)={r7, 0x1f, 0x7fff, 0x1, 0x7, 0x2, 0x7ff, 0x2, {r10, @in6={{0xa, 0x4e24, 0x200, @mcast2, 0x15}}, 0x853c, 0xbcb, 0xff, 0x8001, 0x6}}, &(0x7f0000000080)=0xb0) sendmmsg(r1, &(0x7f00000092c0), 0x4000000000001b9, 0x0) [ 213.880854][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.930342][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 19:37:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x2d3, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000070000000120a0100000000000000000000000000040004800900020073797a30000000000900010073797a300000000008000340000005000000000000008530000000000400048004000480080003400000000a140004800900030000f8ff6d96f55b130000001100000000000000000000000000000a"], 0xb8}}, 0x0) [ 213.973360][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.984909][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.052428][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.083962][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.089765][ T9572] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. [ 214.097164][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.141303][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.150873][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.160366][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 19:37:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r2 = socket$kcm(0x2, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r4, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000001580)=@newtfilter={0x34, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x0, 0x7}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000000)=0x2, 0x4) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000240)=@in={0x2, 0x4e1f, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="10144a006d658638920e43b16142c1a66addb8a9049df7177ed1d8ba760bef75f60d1f6a20ac8c3c5ef35156731619583bec2dca0dc542cacc34bcde4cb1848703ca96760bee3b492229f6ea0ae7d93870b9a728d69f456255104872"], 0xfdef) 19:37:40 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) r3 = socket(0x1, 0x1, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg$alg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="657193594e61c3383058d8fedfd62142fadb60601679eeca3bc130f0", 0x1c}, {&(0x7f0000000080)="9152eb898d", 0x5}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="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", 0x1000}], 0x4, &(0x7f0000000100)=[@op={0x18}, @assoc={0x18, 0x117, 0x4, 0x1}], 0x30, 0x10}, 0x1400080b) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x6, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r4}, 0x3c) [ 214.226389][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.262279][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.290216][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.323697][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.358875][ T9524] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.378035][ T9526] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 19:37:40 executing program 1: r0 = socket(0x1, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000240)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x21211000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x74, r3, 0x8, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast2}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={[], [], @multicast1}}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}]}, 0x74}, 0x1, 0x0, 0x0, 0x800}, 0x10b6570e8f3f32c6) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x2, 0x2, &(0x7f0000000000)=ANY=[@ANYRESDEC=r0], &(0x7f0000000100)='syzkaller\x00', 0x4, 0x95, &(0x7f0000000180)=""/149, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) [ 214.471369][ T2817] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.484153][ T2817] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.500745][ T9519] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.519472][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.534577][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.609653][ T9526] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.712065][ T2817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.720832][ T2817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.780407][ T2817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.796419][ T2817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.814781][ T9519] device veth0_vlan entered promiscuous mode [ 214.838067][ T2817] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.854043][ T2817] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.890191][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.899401][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.937187][ T9519] device veth1_vlan entered promiscuous mode [ 214.964742][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.976779][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.986031][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.995678][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.004813][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.012956][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.037674][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.047996][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.062168][ T9526] device veth0_vlan entered promiscuous mode [ 215.069124][ T9524] device veth0_vlan entered promiscuous mode [ 215.078127][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.088268][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.102641][ T9526] device veth1_vlan entered promiscuous mode [ 215.121173][ T9524] device veth1_vlan entered promiscuous mode [ 215.842524][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 215.856787][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 215.865023][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 215.875328][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 19:37:41 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @rand_addr, 0x9}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000003900)) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids.current\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000038c0)={0x0, 0xa18a, 0x2}, 0x10) r5 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r5, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:37:41 executing program 3: unshare(0x40000000) r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket(0x10, 0x3, 0x0) close(r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0xc0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r3, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000700)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000000)={r4, 0x0, 0x30}, 0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000001c0)={r4, @in6={{0xa, 0x4e23, 0x1, @local, 0x4}}, [0xffff, 0xfc00000000, 0x1eb, 0x81, 0x10000000000003, 0xffffffffffff0000, 0x3, 0x7, 0x401, 0xe9f1, 0x1, 0x0, 0x1ffc0000, 0xffff, 0xbad]}, &(0x7f0000000080)=0x100) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000080)={r4, @in6={{0xa, 0x4e21, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}}, [0x1, 0x401, 0xf93, 0x101, 0x7fff, 0x2470000, 0xf2, 0x1, 0x5, 0x0, 0x4, 0x7, 0x1, 0x9, 0x96]}, &(0x7f0000000180)=0x100) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000200)={r6, @in={{0x2, 0x4e24, @rand_addr=0xf9ce}}}, 0x84) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r7 = socket(0x2, 0x80802, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r7, 0x0, 0x41, &(0x7f0000000000)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 19:37:41 executing program 0: socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x3, @mcast2, 0x1}, 0xfffffcdd) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bind$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500), 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket(0x10, 0x3, 0x0) close(r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0xc0, 0x0) r5 = accept4$ax25(r3, 0x0, &(0x7f00000000c0), 0x81000) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r5, 0xc0406618, &(0x7f0000000300)={{0x1, 0x0, @identifier="37652b8d14d03841ce8d378b9452573c"}}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r6, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000700)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000001c0)={r7, @in6={{0xa, 0x4e23, 0x1, @local, 0x4}}, [0xffff, 0x8, 0x1eb, 0x81, 0x10000000000003, 0xffffffffffff0000, 0x3, 0x7, 0x401, 0xe9f1, 0xfffffffffffffff7, 0x0, 0x1ffc0000, 0xffff, 0xbad]}, &(0x7f0000000080)=0x100) r8 = socket(0x10, 0x3, 0x0) close(r8) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r9) splice(r8, 0x0, r9, 0x0, 0xc0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r8, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xdbdc16}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000140)={r7, 0x1f, 0x7fff, 0x1, 0x7, 0x2, 0x7ff, 0x2, {r10, @in6={{0xa, 0x4e24, 0x200, @mcast2, 0x15}}, 0x853c, 0xbcb, 0xff, 0x8001, 0x6}}, &(0x7f0000000080)=0xb0) sendmmsg(r1, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 19:37:41 executing program 1: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) pipe(0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'erspan0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0xfffffcae, &(0x7f00000002c0)={0x0, 0x23e}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @initdev, @loopback}, &(0x7f0000000080)=0xc) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0000003f0323a4", @ANYRES32=r10, @ANYBLOB="0000000000020200140012000b000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_MASTER={0x8, 0xa, r9}]}, 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000010000104000040000000000000001ea6", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r9], 0x28}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000340)={'erspan0\x00', 0x0}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r12, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000010000104000040000000000000001ea6", @ANYRES32=r13, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 19:37:41 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x0, 0x6, 0x4, 0x400, 0x1, 0x100, [], 0x0, 0xffffffffffffffff, 0x3, 0x3}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001040)={r0, &(0x7f0000000040)="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"}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000005180)=[{{&(0x7f0000002cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000002f00)=[{&(0x7f0000002d40)=""/77, 0x4d}, {&(0x7f0000002dc0)=""/187, 0xbb}, {&(0x7f0000002e80)=""/71, 0x47}], 0x3, &(0x7f0000002f40)=""/232, 0xe8}, 0x6}, {{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000003040)=""/219, 0xdb}], 0x1}, 0x1}, {{&(0x7f0000003180)=@ax25={{}, [@bcast, @remote, @netrom, @netrom, @netrom, @null, @bcast, @bcast]}, 0x80, &(0x7f0000003600)=[{&(0x7f0000003200)=""/79, 0x4f}, {&(0x7f0000003280)=""/117, 0x75}, {&(0x7f0000003300)=""/111, 0x6f}, {&(0x7f0000003380)=""/22, 0x16}, {&(0x7f00000033c0)=""/9, 0x9}, {&(0x7f0000003400)}, {&(0x7f0000003440)=""/240, 0xf0}, {&(0x7f0000003540)=""/139, 0x8b}], 0x8, &(0x7f0000003680)=""/4096, 0x1000}, 0x10001}, {{&(0x7f0000004680)=@nl=@unspec, 0x80, &(0x7f0000004780)=[{&(0x7f0000004700)=""/91, 0x5b}], 0x1, &(0x7f00000047c0)=""/120, 0x78}, 0x3}, {{&(0x7f0000004840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000004980)=[{&(0x7f00000048c0)=""/42, 0x2a}, {&(0x7f0000004900)=""/32, 0x20}, {&(0x7f0000004940)=""/53, 0x35}], 0x3}, 0x8001}, {{&(0x7f00000049c0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000004ac0)=[{&(0x7f0000004a40)=""/103, 0x67}], 0x1, &(0x7f0000004b00)=""/143, 0x8f}, 0x6}, {{&(0x7f0000004bc0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000004c80)=[{&(0x7f0000004c40)}], 0x1}, 0x1000}, {{&(0x7f0000004cc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000005040)=[{&(0x7f0000004d40)=""/214, 0xd6}, {&(0x7f0000004e40)=""/247, 0xf7}, {&(0x7f0000004f40)=""/48, 0x30}, {&(0x7f0000004f80)=""/120, 0x78}, {&(0x7f0000005000)}], 0x5, &(0x7f00000050c0)=""/144, 0x90}, 0x6}], 0x8, 0x20006085, &(0x7f0000005380)) getsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f00000053c0)=0x561, &(0x7f0000005400)=0x4) socketpair(0x9, 0x1, 0x1, &(0x7f0000006340)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000006380)={0x0, @in={{0x2, 0x4e23, @remote}}, 0x1000, 0x1f, 0x3, 0x4, 0x94, 0x555, 0x8}, &(0x7f0000006440)=0x9c) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000006480)={r3, 0xd4, "1d1c70e1363229abdca1b2562cf3f06f848b2bc2b4d8668ee2612cf64ef4253f9eb3f154b0ff8be3c06f14ff489174b74f361a17460fbab6e1b2dd3e6f6d520296b8c69c3512ccd8bf94fbe7f790e7802e6a7cfab460e45d92800b71c99ad6ba5c75535270f175793393b69a2f187e36027f54e17e063eb7c0cb65226cca5d9a8a90e11f073f481f6dad2346f338fd173e3a7561562bb504e04113b294c5b524fa55c78fe5be27d7038cbdc6f57fbeaad6353c834f993df3569d3738589d696933576ed9a46f8940d9ee30df7e52c8bbf63fc774"}, &(0x7f0000006580)=0xdc) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r4, 0x1, 0x53, &(0x7f00000065c0)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000006600)=0x28) r5 = accept(0xffffffffffffffff, &(0x7f0000006640)=@l2, &(0x7f00000066c0)=0x80) connect$inet(r5, &(0x7f0000006700)={0x2, 0x4e22, @broadcast}, 0x10) socketpair(0x18, 0x4, 0x1, &(0x7f0000006740)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, &(0x7f0000006780)={0x0, {{0x2, 0x4e23, @rand_addr=0xfffffe00}}}, 0x88) getuid() socket$nl_netfilter(0x10, 0x3, 0xc) socketpair(0x1e, 0x1, 0x0, &(0x7f0000006840)) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r8, &(0x7f0000006a00)={&(0x7f0000006940)={0x10, 0x0, 0x0, 0x80020}, 0xc, &(0x7f00000069c0)={&(0x7f0000006980)={0x1c, 0x0, 0x1, 0x104, 0x0, 0x0, {0x2}, [@CTA_MARK_MASK={0x8, 0x15, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2c016}, 0x400c0c5) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r7, &(0x7f0000006b40)={&(0x7f0000006a40)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000006b00)={&(0x7f0000006a80)={0x7c, 0x2, 0x8, 0x301, 0x0, 0x0, {0xc, 0x0, 0x5}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x8b27159a05eb519a}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8, 0x5, 0x1, 0x0, 0x1ff000}, @CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x3f}, @CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8, 0x7, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0xff}, @CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8848}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x800}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x7c}, 0x1, 0x0, 0x0, 0x8001}, 0x400d8) getsockopt$IP_SET_OP_VERSION(r4, 0x1, 0x53, &(0x7f0000006b80), &(0x7f0000006bc0)=0x8) pipe(&(0x7f0000006c00)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000006c80)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r9, &(0x7f0000006d40)={&(0x7f0000006c40)={0x10, 0x0, 0x0, 0x2000080}, 0xc, &(0x7f0000006d00)={&(0x7f0000006cc0)={0x1c, r10, 0x100, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x40) getsockopt$inet_int(r2, 0x0, 0x16, &(0x7f0000006d80), &(0x7f0000006dc0)=0x4) r11 = socket(0x27, 0x988cbd2c41c06b67, 0x1) sendmsg$IPCTNL_MSG_EXP_DELETE(r11, &(0x7f00000082c0)={&(0x7f0000008200)={0x10, 0x0, 0x0, 0x224008}, 0xc, &(0x7f0000008280)={&(0x7f0000008240)={0x1c, 0x2, 0x2, 0x201, 0x0, 0x0, {0x2}, [@CTA_EXPECT_ZONE={0x6, 0x7, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) accept(0xffffffffffffffff, &(0x7f0000008740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f00000087c0)=0x80) recvfrom$l2tp6(r12, &(0x7f0000008800)=""/111, 0x6f, 0x100, 0x0, 0x0) pipe(&(0x7f0000009dc0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mtu(r13, 0x0, 0xa, &(0x7f0000009e00), &(0x7f0000009e40)=0x4) 19:37:41 executing program 5: r0 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@ethernet={0x0, @broadcast}, &(0x7f0000000140)=0x80, 0x800) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) ioctl(r1, 0x8b2b, &(0x7f0000000040)) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f00000004c0)=0x8) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000580)=""/153, 0x99}, {&(0x7f0000000900)=""/252, 0xfc}, {&(0x7f0000000640)=""/99, 0x63}, {&(0x7f0000000a00)=""/141, 0x8d}, {&(0x7f00000006c0)=""/41, 0x29}], 0x5, &(0x7f0000000b40)=""/4096, 0x1000}, 0x40000020) getsockopt$inet_mreq(r3, 0x0, 0x23, &(0x7f00000001c0)={@rand_addr, @multicast1}, &(0x7f0000000200)=0x3) r4 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in=@empty, @in=@remote}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000000340)=0xe8) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @hci={0x1f, 0x5}, @xdp={0x2c, 0xd, 0x0, 0x3d}, @sco={0x1f, {0x4, 0xfd, 0xa7, 0x4, 0xfd, 0x80}}, 0x81, 0x0, 0x0, 0x0, 0x3f, &(0x7f0000000040)='team_slave_0\x00', 0xf3bd, 0x0, 0x8}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000800)={{{@in=@initdev, @in6}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000380)=0xb1) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r7, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r7, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r7, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r7, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r7, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x6, 0x4e21, 0x0, 0x0, 0x190, 0x80, 0x0, 0x0, r8}, {0x1c993630, 0x1000, 0x7, 0x7, 0x3, 0x7ff, 0x0, 0x4}, {0x6}, 0x6, 0x6e6bba, 0x1}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0x0, 0x0, 0x2, 0x7, 0x0, 0xd2}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in=@empty, 0x4e22, 0x0, 0x4e22, 0x8000, 0xa, 0x80, 0x120, 0x2f, r6, r8}, {0x2, 0x0, 0x100000001, 0x100000000, 0x0, 0x1, 0xff, 0x99c}, {0x6, 0xffff, 0x2, 0x49f}, 0xe6c, 0x6e6bb9, 0x0, 0x2, 0x1, 0x3}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d2, 0xff}, 0x1, @in, 0x3507, 0x3, 0x0, 0x5, 0x1f, 0x0, 0x800}}, 0xe8) [ 216.172812][ T9634] IPVS: ftp: loaded support on port[0] = 21 19:37:42 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000024000505d25a80648c63940d0424fc6005000b400a000000051982c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") write(0xffffffffffffffff, &(0x7f00000000c0)="c728debf33b7ecf5950efca02c49becd8f1c2e173b152a207730d6b67e7fd1e5babeea6a7d8996f221bf4b21f4ede258a1e1a225a749c1b5de622883e999fa9d123af623cd89d082cf078ea62aae2b950bcd35", 0x53) socket$inet_smc(0x2b, 0x1, 0x0) [ 216.494530][ T9664] netlink: 12042 bytes leftover after parsing attributes in process `syz-executor.1'. [ 216.623115][ T9634] IPVS: ftp: loaded support on port[0] = 21 [ 216.649395][ T9664] netlink: 12042 bytes leftover after parsing attributes in process `syz-executor.1'. 19:37:42 executing program 1: r0 = accept(0xffffffffffffffff, &(0x7f0000001280)=@alg, &(0x7f0000001300)=0x80) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000001340)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbd}, [@ldst={0x7, 0x3, 0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x9292, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffff6e, 0x10, &(0x7f0000000000), 0xffffffffffffffd6}, 0xffffffffffffffe9) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000040)=0x10, 0x4) 19:37:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x14, 0x9, 0xa, 0x5}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}], {0x14}}, 0x84}}, 0x0) 19:37:42 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x3, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000280)=0x5d, 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x34, &(0x7f0000009000)=r1, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r3, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000) r4 = ioctl$NS_GET_PARENT(r3, 0xb702, 0x0) ioctl$NS_GET_NSTYPE(r4, 0xb703, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 19:37:42 executing program 3: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x80}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x40848) socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}) mmap(&(0x7f0000c98000/0x4000)=nil, 0x4000, 0x8, 0x70c32, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x2f, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x8) accept4(0xffffffffffffffff, 0x0, 0x0, 0x1c0000) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0) socket$inet(0xa, 0x0, 0x84) openat$cgroup_ro(r3, &(0x7f0000000300)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:37:42 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000001500)) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000080)) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000200)=0x7fff, 0xfe1c) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f00000006c0), 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f00000006c0), 0x4) r1 = socket(0x0, 0x0, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe86960") r2 = socket(0x1, 0x1, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x28}) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) [ 217.184370][ T9692] IPVS: ftp: loaded support on port[0] = 21 [ 217.192110][ T21] tipc: TX() has been purged, node left! 19:37:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x2343a726) socket(0x10, 0x80002, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r3, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000001580)=@newtfilter={0x34, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x0, 0x7}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) ioctl(r2, 0xa, &(0x7f00000000c0)="082db5055e0bcfe8697071628faddb1e84e82e4875415fdb4822b26e2ab0b4a5bb33d05364ebc33220ecac3860200b601d7b98bf009efe84ddf7b183e2b4c4ddd7215b7346d483831997f48538d2035a662ce418739dc5da221bbea09eb57ffe3129d3d0139309c2fa2e19b20546b7fa3118e5d12b37b51aa016a43b18a67756cb756cc08ad6afcdffec371b0a") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r5 = socket(0x10, 0x3, 0x0) close(r5) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r6) splice(r5, 0x0, r6, 0x0, 0xc0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$vsock_stream(0x28, 0x1, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockname(r8, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(r7, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000001580)=@newtfilter={0x34, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0x0, 0x7}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) bind$can_raw(r5, &(0x7f0000000380)={0x1d, r9}, 0x10) r10 = socket$netlink(0x10, 0x3, 0x15) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r10, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) r11 = socket$netlink(0x10, 0x3, 0x15) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r11, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x15) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r12, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r12, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xfd8f, &(0x7f0000000040)={&(0x7f0000000200)={0x14, 0x0, 0x300, 0x70bd25, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0xc10) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x2000001, 0x8013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 19:37:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000900)=""/4096, 0xffffffffffffffbf, 0x0, 0x0, 0x25e) 19:37:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r2, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000001580)=ANY=[@ANYBLOB="340000002c000100"/20, @ANYRES32=r3, @ANYBLOB="0000000000000001000007000b000100666c6f776572000004000200"], 0x34}}, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x53, &(0x7f0000000000)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000080)=0x28) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0xdc5d695d112c64ba, r0, 0x0) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T4(r4, 0x103, 0x6, 0x0, &(0x7f0000000340)) 19:37:43 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @rand_addr, 0x9}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000003900)) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids.current\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000038c0)={0x0, 0xa18a, 0x2}, 0x10) r5 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r5, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:37:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc0185879, &(0x7f00000000c0)={0x4, 0xffffffffffffffff, 0xffffffffffffffff}) 19:37:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x181, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r3}]]}}}]}, 0x40}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x15) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x240400}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB="00012abd7000fddbdf250b00000004000b00"], 0x18}, 0x1, 0x0, 0x0, 0xc153}, 0x8000) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000500)=0x7fff, 0x4) socket$tipc(0x1e, 0x5, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r4, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r6, 0x200, 0x70bd25, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x851e0e39e496184b}, 0x4011) 19:37:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x2343a726) socket(0x10, 0x80002, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r3, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000001580)=@newtfilter={0x34, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x0, 0x7}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) ioctl(r2, 0xa, &(0x7f00000000c0)="082db5055e0bcfe8697071628faddb1e84e82e4875415fdb4822b26e2ab0b4a5bb33d05364ebc33220ecac3860200b601d7b98bf009efe84ddf7b183e2b4c4ddd7215b7346d483831997f48538d2035a662ce418739dc5da221bbea09eb57ffe3129d3d0139309c2fa2e19b20546b7fa3118e5d12b37b51aa016a43b18a67756cb756cc08ad6afcdffec371b0a") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r5 = socket(0x10, 0x3, 0x0) close(r5) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r6) splice(r5, 0x0, r6, 0x0, 0xc0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$vsock_stream(0x28, 0x1, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockname(r8, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(r7, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000001580)=@newtfilter={0x34, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0x0, 0x7}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) bind$can_raw(r5, &(0x7f0000000380)={0x1d, r9}, 0x10) r10 = socket$netlink(0x10, 0x3, 0x15) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r10, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) r11 = socket$netlink(0x10, 0x3, 0x15) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r11, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x15) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r12, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r12, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xfd8f, &(0x7f0000000040)={&(0x7f0000000200)={0x14, 0x0, 0x300, 0x70bd25, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0xc10) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x2000001, 0x8013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 19:37:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80000000}) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x80020) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x0) connect$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x40100020) bind$nfc_llcp(r0, &(0x7f0000000340)={0x27, 0x1, 0x1, 0x0, 0x80, 0x9, "35caab26fb31b3069961dcb022ee91f88e7c1bb256b03348f976516efaf4995bacbdd0038bb16bdf5b142464f288bfbc5874b0caeff4fdfecb0f7cdb7403c8", 0xd}, 0x60) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x2216) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8000003}) write$binfmt_script(r1, &(0x7f0000000680)=ANY=[], 0xfdb7) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x2, 0x8000003}) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000200)="8e99e1e142568cb53be70951b92ebf8e152dbea0f92270d15a6e6cb108f7491ebc1e41f35b72b99bb20632bbc6c307afa9e252693d43ac57bbb182e349316b3cd2417f839525488276491793012e3ab9d07bc437ea7f1c24bea0e28c772647dcaff8f1e45e7649", 0x67}, {&(0x7f0000001940)="3a8eeba7ee1d9d38ca9c031ed5ea8f3a9367f4f4512eaa91a006d8bea6314fd1070d77472c1f31f9d6104aafc79e34b197dcb092f35193a6a19086c0c635804fd4106af02ddc6d2268d4340e2b81ed30043a8ac3a0698478e91c3bc4a8abf2a92cc59e221cee1565ccff7876b8c06da5f7ebd54555335a7fc640efe61dbd816e1ed37cb1e3a0d921b4a369caecf340975c4c4e15824fc59059ae2c29d2b85c2901c37165e4e36b39547f6cf407c9d1e67d676638364a328dbde6b0e0ede5004d98431737562f1cceb4030e760035babd38321fdf38ea8cbd365db6a2de0fdf86932fb7e45dd9cf91687c53865ebf3c169a5f220977cd9b265f16a8e0c57a629a9ba15e763d471981c31c60f29fd8cb0fcb49406ea36f34b5bd4229c119f20409d04396709b9a867b94e49f8efc6d7829a975bd0d195fb10a3f43b0612434ca1c0432cffa31f66b43ffddd0ecb7af763bce3ddeed73c29a6c79cbcb7a04cebca6b4fd916e8a35bed7365d52311abdf213f24bbf025db8cfde9f9996fda5a52883801f6eba147558cb7e8e687ccb015cc1cc3f59c6094daeb38cdd40319c6fc13165d16f20d37db33bf92964e7248068c2b7d9b774284d2a4ff27f6d0616cd55d42288210403b5dfc1279ec8f237799b3c34a194d06616bd32fc73a308987006152ba4e328d7810948dc7851121497aa918dc5ea7da865887873bae590c90a17f7c71d426b3be2096e68de9a3e050efdd9e4b23560a47701e9fc88544a72bcfd89afaed6b794ea4be4aeaf268838626ed3abb4b59a2f2e8ad2b8fcd7c70f1c2205ef965e10a490c74051fe952f138807cf51f73f09cd21e06a05367bf4f036bcb1c9b9e4cc0b10fa64087de9a1659409500ea8f1e39c35c65fde0f1cf8636a8ff9216a92eb218fb1a6eee9485e9cda56bf6030b2610ba81bfa5c044e2fb24c5031d2373086a377701688c1ec6bb3899fc66cef940f8957f59c5834ed0d921729948855fcd4623eb3f64e6af626c684734dc0f8ce77375d34a5021785e6afb8e7b90fb15377703f3771d5663d8ffbd908636179b966789c1262f609a123cb70c1ac54ff2ace60149eddf8dfafec5a9bf0945e2e5578b66e70c65519bf8823065b951cfbea8b8fc145b5ed0bff557f2d7935bcce8e0ea220a882426451059717e9010362991374febff34e0b8236874c32bc64129fd6dd40b72657f9de5ba97523a270b06e7c51e7a2a38765291acdbb4588fa0a28873c3fc6b7a6323f0393699dd994a4198d7e23b15a447e9e1966dc93386fde77ac4bd39af1ea9f4b6d9266f65af22f2be45876ec1bd82cf006de28881f6eb024a3493de3e9e1543bf13a703054c3fd5e1f45472f2cfaab6608cb852a1cdf47575a8c311c528fe5689ccbee08f36d2eb2e3ec9028b3346a9351e70c79b4f869785dc51ff3c44f1598dafebd0a6d34d0998de32cd80b8b5bf0c6a3333379850c73531c8b63915d65e6c5bab06f131c8033582e952f97651d0bf601be429037b1cb50a14df34228901397c68642a4da9ff7658fab6884fa9377669d42a976c7eee04178fc7733ad349c4b409e43fadaa77edbb9e7af2005f138e369a64f0755a51013f352d19e2cdcb09bd7ca45f436d1c1bc7287237466cdbb7765023d498e493f48bb08f569561c45ae3588e183cfceee1c3c1213ebef80ce5ef59a3548523138f80538e1f1515321e13c9bd952d9527d30b443a2ec67cbf5a18543c03efcb5e0fb540ca70e3c17a3c9725a7e4c86723379e93ed80b3cd844047621ae68231f90bd8b088b85b8829a459d383d4bec29ef1bd435357b853c814b639e83775dc9e023e5d9c9303f796983decdc8bccf82e0d591cf81b2fc538bac4a2dfe2f0beaf76bb5633b31aeea03bbafe97851418a293c8fd9bfc9a866200e71ceeaa31e94066f02a10d5f8d9cb642d75eeefe76f2bd415517d96f125c21f7e63132a2292f20344929ae0439c4795be9c53c6b023f31a0d53908bea92b3130c8500001c3c4df64dd1a0966d8b8d2528e4f0440ab275cb3467bfc4474d852ccfa684546966fa4cc5df4396ae4cedb77d4183ca6f8c0ae8adfa7dc69577a6eee9c8123d45c01dab96f7afb491fa6ce880b231d54e316425f1e0567eb8cda300aa60693ed2afe1e7e4d8330c3aa8845d66a6d7ca0974e04e934782363b1a988796e2557abfc11cc3958b81f17cfc12dbcbb94f24675bce8266a1506c4dba581340809e9a70427dc6d07ae22119764ef579b52206b5ebdcee3fbde166f9c423beac7289e71bbbae8ef5b829e0fde41401fcc7c3c1e74b821ea9cdaac99bb7e635a760bd8740ae945d9ccb9a837d5f922dba756444f225c884fc978c1132145bb7b1a2c56741dce8fd3edc97b314ebdc3f7b70af5daa1ba2a6f0f459f03f9501f6f9438c5cb2e8c69d5afbdaea9781124926a3d631fed144a5db30c153f5c1db1451e231f924c09d3a1dcb0460945071645b9e2765aa51ebe4c4093ee6216da1d348b486cab9e225efe67136fbd08d1886693888a62bb191a5b91606e204378e73b70a0b5ced2d0470921166975b7d38ac514477831fe7941807cfba586e2c562b3007cd3effc56b73d32122342db7f6ff48f8655701a38a0c5abe0b95feadb68667849ba438bee7b5aec8763cff13688d92204748a9aabd5bd2591fe234b608da4b5c4a12731be4ff39ae854db07c3650bec12250141273ec8a7f6eabed7a94e6ba48a61a56d08a5854f3a19c73eb205aa70fd24016a65937d98ff470a1fadac9224986fcb34c6a1ad146ea72a2c111da52da0b093f6ce83363cbdebcdbfec892dc10699080bc49de08c4f0e48938761104f03d6789b0b5a8f22d17da9a8dbe56ff0357738de96b9e3391f85829b6749f9c71be92dac838f8918d3fad5a57a6357e4965a9d83cfd9ce20d160e57750cbcb53ee1eefbb53ad47ae8e805a27b1fe7fc1ef25c22746381cd433d832b0fa7844c52cb14e6dd61dd1b6053fb5d54399fdaf1c0c8a16fa2274806f39b7ed49dba363e730b2d3d4f5ea529290d7b0d20fea15787ab0f6ff7ab0709b67e42e7544a8cee4791c4939b1966856d07b461cca29e6929459094a11e6ccced257c685cb6002097ab840bf2811e40d08fdc31dc97447b2390ec99303053952e73666a24bbc7066d88f97b103c022cd8f92c707beb661ab030a0902a6f7402503c5997894c003ba2975af6108ec02e8d85d120c48743195be5293c761ceadf0605096725716beadf96fefe88c9385f449f491e1074df2173a58c1e4495ab8a43ccf8563290dd0f5bbed08c132f9bc341cbd9984650a2770a0640ddf733f93b7622237d8f807c5c9056b7b09bc92c1f2f1257244e8da5ba04ae5d9b642c86fd8643d1ce9b2570681a5731d9e848530998a95484eb8fbe6dbce6b23748ac3bd22da99f9c63b84a1e8023fc43e77abafeadce761291bcb8b93462c1cc50ca092be0d0ead583f0c05660188e98f9f8101046f9803a63f2a4ade71e1318a7a6c9dd38862e94a8098667d3b1230ce078e9fe427a45bf8a06e08d0f37d4de7a49da877a897562c12aac986ac443248ca4eee2ae4db6ee8e3394b6460967d55e758261cb0160f17b6b972559629b72745f9cdf4fb7ffd43047caf2d792e359196a1012d1e7606af8734eea2aa3126451a8518a471fbbb0f90eb146afdc7b1a5a1be48ca7daf45fa94b50efee93c6f686f951110610bfe1c47e83d3c01e40234edf6b146748d8cbc3daff644cdf76868405a9b69ae09b8804196ee601e2842f66da557907e02e514190cea05cb8abfd0bb39523d7c024af846fd74c7aa2986fd5a4bde871c8de2d96ee0f83ce1b4033996c2a6d174e3514756ef2911f018830b0420f13abb5de2de49a2127b9145b52675cdff2daa3834f9349610e12e3212aa7e782a07c8551aa0a16f5281ed3cb6fe7d0df379f2efb32056f93d5ee0b68f432e971cc082aa613948e643c61da156a667cb652f1a7334d98cfd6cac645fbcbb2c7e4bb52b622148ff75e287bd11df3851b86e91bfe67dc466e8e0f1adb333cd3c5bab1c690b7350d093a53edfad29ba91a4a7212790bc8e6fc54acd507d03d0371c857261f77d5533059636abf1cc8ec872eafb3b066e930a30c7309c8fdbb2c3f8fed839346ce18e118caa4e27e974f029d9734e17864b1e417d8a6ad86a32104ef0b560b4da43ff0bc67a332633438f1c3ed0ac8fd2cbb4c9804221bb6b4502059b0b0f90cc049e5c70cf850eb6089135b97bcf04ab9ada307ee0e6b4b940ea32efd9c7a4ff707ed67f1320f37089562d6307ef297f366b2c0299ae0902c39f10cc01879f48f32c5b5f3ee7c9462fc5309b8c598551a06493c5b4a74e2cd113059fed9104bdb472f27ba7be952dc44acc627359865ac2b60745d5050af983d6f92f17281512906f306f8c36dffcfe1b2a858ff7d8f4578a1cf806d55d031012b8c1573837a87247e11be0f608a449ca051181f25e3b81d1e2330f64e182632fca9f097241b6f6c8f8d37162c3d4f637db9d70d3f543fdcca37b8971ffcc8b3338f4572393121a002d3f67c6d941d9c7215f52c05fd1222b3d48c85f355b20394163b25e394b0f7baa0d4e398a23aba09e6f4914c7110e9a8dbd8ff8c70523ade8c5387db419c5a7c436496ba58575793c706cdb129c466df39e293da7f0cbd435b57f94d103ed166469e44eb142998546e140e4d8e79fe3556d50576ad54a4fb66a57e93c649a42760e56fa5d75a19e12334926c5fdf24b82d4a9d9d040ac3d74d32bc97427fb3109893312bc097790c9732106dc356989ac8e4f42c6232b9538eb073a58123c3dcde215a72c046bdc77e7dbca6c113470b38d8040b2c3d1c816ba3ce313a73af6b46af021431ad31c9e5b5eeff0061cdfa8ea802595911051e2f8067b4745149072e15b379ab95e2fda5a1ce7df2281e04afa8fe4caaa79f64d93c0493eb40527c173f4b92cc42393233d9eb9cdcc564042dba9dd153de7a39e76a87e81a9a02026370bb6e23cf54d875b145003003706244fa022d5d895c46af2d120b6559c51346dd15070ea80e71206620e679cb8b697a78b9fb9f7459e2151f1d1b1dc85fc5325f25e0d73667f0831395c95d63ecbc157f50ab49e5fd38eecfaee25367cc8ca96f49d4a5a96daa07bc25448aa932834a3383c157fa9875dcbfac14fd061c4e9eb751988f5e85b31c5458c8bf977d002828a63d3fd17707b6578e087218327ec5b4c156e760e9d2b8a14c33dd65e423c8a70fb1ac7f0cd4bb584740280754c4e3421602194ad3bd772efdf709ed0308978b6b93aabcc16f032925490526963fb2bf1988914757e07cf851f85c086e85bd1d7d53b8ff4ed332db0e06fc3954e14b43d6db10c75c3400f4a9dc27f76439cb0a80b826d6f2e41df7ea8621d0065468b167963aea0b723bcb330f2d880d99afdcc06ab9123c24bc5649b5a771863c3e5e016c36497e30e6b66b8e2bf7713b9e21dba6431214e4541afee755b7e03010ac29a8f29179c44fac80d8b6ca46f67f4d39c8d162fcc901f10945836c1f79219f1ea7fae05ef699dafd3a9eeb3b7323942e0eed3449fc588ae81f0253ceddf587ce8d9759c29a4c58b3edd7a6c06fb96351d551bb38271565389ea390867cc6f9d2c059158ba406dbc61a96b0a21db9e77e7834c29e526deac48f1acdc9d139e20e2bda68744feccfcfe65c4c21df17b6ca35c5adc8b3943b299c6c0b73b534bf21af00fab9249921ca0e68ca23d3994dad3fec25d58bb478b92e3d60fe825f7e742c5e19d4a885d", 0x1005}, {&(0x7f0000000540)="e4fe4b60d670e024dda4ed4ae406f1e5f700424c8eb6f8cbce254700ea7f3168b0b75a666dc3f653aa08365ab7e9e86283e09e4ac599fff6597ea8aa5991b2eead61a253a12c987225ee818e151b7e6227bdd8dc384444860efe41d2f22e773110ed589e1db8abe1c44d26415a6e61b02fea06dc2598505354534dd1ffe444582ff1fd45d463318638492a169eb4b1755943379cf0337f77ecf553fe33ab9c337e623c0b04acb2acae18b5853b2f0b310b2ff30d50b700dd6ca85bab6c6b3741687ddf209e02f4e0d416", 0x272}], 0x3, 0x0) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, "ef4412bde9c437116ecec2a632109236e116d371cb3c5eb5b5f805b15d8e825ff164a5e2e69c3b206a56f265972cc7acd3c671136e21f66dc0e853178226ee"}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x4, 0x4, 0x26, "d41d187654db1f814fc81b7539a03780ce2785bd6f0be68f9ed5d88d8643a15d0210dfa6688f63e00c8f9942de6fae167cdd16f3a70e17550e1458972407e0", 0x15}, 0x60) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x7, 0x0) ioctl$HCIINQUIRY(r3, 0x800448f0, &(0x7f0000000640)={0x0, 0x4, '\x00', 0x40, 0x1f}) r4 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r4, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0xd, 0x0, 0x0, &(0x7f0000000780)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x80000000}}, @ip_ttl={{0x0, 0x0, 0x2, 0xe8}}, @ip_tos_int={{0x0, 0x0, 0x1, 0xff}}], 0x18}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000000029dbe0"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in=@broadcast, @in6=@mcast1, 0x4e21, 0x7, 0x4e22, 0xfffa, 0xa, 0x80, 0x20, 0x1, 0x0, r5}, {0x6, 0x40, 0x3e3, 0x7, 0x34ba, 0x7ff, 0x0, 0x2}, {0x913, 0x0, 0x40}, 0x6, 0x6e6bb6, 0x0, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x4d6}, 0x0, @in6=@dev={0xfe, 0x80, [], 0x27}, 0x3505, 0x0, 0x3, 0x3, 0x81, 0xfffffffe, 0x3f}}, 0xe8) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f00000003c0)={0x3, @bcast, r5}) r6 = socket$inet6(0xa, 0x80003, 0x80) getsockname(0xffffffffffffffff, &(0x7f0000000440)=@vsock={0x28, 0x0, 0x0, @local}, &(0x7f0000000300)=0x80) ioctl$sock_inet6_udp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000400)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) syz_extract_tcp_res$synack(&(0x7f00000000c0), 0x1, 0x0) 19:37:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x1}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xfdef) pwrite64(r3, &(0x7f0000000240)="a7", 0x1, 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r5, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000000c0)=0x3) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f0000000100)=0x101, 0x4) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r7, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(r6, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000001580)=@newtfilter={0x34, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0x0, 0x7}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r6, 0xc0046686, &(0x7f0000000140)={0x2, 0x4c, "38fb53401a27d35b9035fc1f22ae1a56791102a122e2c92207586389bc444fb9b2a2c1a6c9aaebefd8e8b3e563b3596e946a837eb31d792d12f2a464744ae8e8100213dedd9646d0001f4a81"}) r9 = socket(0x1, 0x1, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$CAN_RAW_FILTER(r9, 0x65, 0x1, &(0x7f0000000080)=[{{0x1}, {0x2, 0x1, 0x1, 0x1}}, {{0x3, 0x0, 0x0, 0x1}, {0x2, 0x1, 0x0, 0x1}}, {{0x1, 0x1}, {0x2, 0x0, 0x1, 0x1}}, {{0x4, 0x0, 0x1, 0x1}, {0x0, 0x1, 0x1}}, {{0x0, 0x1, 0x1, 0x1}, {0x2, 0x0, 0x1, 0x1}}], 0x28) r10 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pwrite64(r10, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000200), 0x8) [ 218.301773][ T9757] IPVS: ftp: loaded support on port[0] = 21 19:37:44 executing program 3: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x80}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x40848) socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}) mmap(&(0x7f0000c98000/0x4000)=nil, 0x4000, 0x8, 0x70c32, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x2f, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x8) accept4(0xffffffffffffffff, 0x0, 0x0, 0x1c0000) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0) socket$inet(0xa, 0x0, 0x84) openat$cgroup_ro(r3, &(0x7f0000000300)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:37:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x2343a726) socket(0x10, 0x80002, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r3, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000001580)=@newtfilter={0x34, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x0, 0x7}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) ioctl(r2, 0xa, &(0x7f00000000c0)="082db5055e0bcfe8697071628faddb1e84e82e4875415fdb4822b26e2ab0b4a5bb33d05364ebc33220ecac3860200b601d7b98bf009efe84ddf7b183e2b4c4ddd7215b7346d483831997f48538d2035a662ce418739dc5da221bbea09eb57ffe3129d3d0139309c2fa2e19b20546b7fa3118e5d12b37b51aa016a43b18a67756cb756cc08ad6afcdffec371b0a") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r5 = socket(0x10, 0x3, 0x0) close(r5) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r6) splice(r5, 0x0, r6, 0x0, 0xc0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$vsock_stream(0x28, 0x1, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockname(r8, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(r7, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000001580)=@newtfilter={0x34, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0x0, 0x7}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) bind$can_raw(r5, &(0x7f0000000380)={0x1d, r9}, 0x10) r10 = socket$netlink(0x10, 0x3, 0x15) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r10, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) r11 = socket$netlink(0x10, 0x3, 0x15) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r11, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x15) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r12, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r12, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xfd8f, &(0x7f0000000040)={&(0x7f0000000200)={0x14, 0x0, 0x300, 0x70bd25, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0xc10) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x2000001, 0x8013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 218.649262][ T9694] IPVS: ftp: loaded support on port[0] = 21 [ 219.269447][ T9760] IPVS: ftp: loaded support on port[0] = 21 19:37:45 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000001500)) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000080)) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000200)=0x7fff, 0xfe1c) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f00000006c0), 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f00000006c0), 0x4) r1 = socket(0x0, 0x0, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe86960") r2 = socket(0x1, 0x1, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x28}) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) 19:37:45 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @rand_addr, 0x9}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000003900)) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids.current\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000038c0)={0x0, 0xa18a, 0x2}, 0x10) r5 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r5, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:37:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80000000}) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x80020) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x0) connect$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x40100020) bind$nfc_llcp(r0, &(0x7f0000000340)={0x27, 0x1, 0x1, 0x0, 0x80, 0x9, "35caab26fb31b3069961dcb022ee91f88e7c1bb256b03348f976516efaf4995bacbdd0038bb16bdf5b142464f288bfbc5874b0caeff4fdfecb0f7cdb7403c8", 0xd}, 0x60) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x2216) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8000003}) write$binfmt_script(r1, &(0x7f0000000680)=ANY=[], 0xfdb7) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x2, 0x8000003}) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000200)="8e99e1e142568cb53be70951b92ebf8e152dbea0f92270d15a6e6cb108f7491ebc1e41f35b72b99bb20632bbc6c307afa9e252693d43ac57bbb182e349316b3cd2417f839525488276491793012e3ab9d07bc437ea7f1c24bea0e28c772647dcaff8f1e45e7649", 0x67}, {&(0x7f0000001940)="3a8eeba7ee1d9d38ca9c031ed5ea8f3a9367f4f4512eaa91a006d8bea6314fd1070d77472c1f31f9d6104aafc79e34b197dcb092f35193a6a19086c0c635804fd4106af02ddc6d2268d4340e2b81ed30043a8ac3a0698478e91c3bc4a8abf2a92cc59e221cee1565ccff7876b8c06da5f7ebd54555335a7fc640efe61dbd816e1ed37cb1e3a0d921b4a369caecf340975c4c4e15824fc59059ae2c29d2b85c2901c37165e4e36b39547f6cf407c9d1e67d676638364a328dbde6b0e0ede5004d98431737562f1cceb4030e760035babd38321fdf38ea8cbd365db6a2de0fdf86932fb7e45dd9cf91687c53865ebf3c169a5f220977cd9b265f16a8e0c57a629a9ba15e763d471981c31c60f29fd8cb0fcb49406ea36f34b5bd4229c119f20409d04396709b9a867b94e49f8efc6d7829a975bd0d195fb10a3f43b0612434ca1c0432cffa31f66b43ffddd0ecb7af763bce3ddeed73c29a6c79cbcb7a04cebca6b4fd916e8a35bed7365d52311abdf213f24bbf025db8cfde9f9996fda5a52883801f6eba147558cb7e8e687ccb015cc1cc3f59c6094daeb38cdd40319c6fc13165d16f20d37db33bf92964e7248068c2b7d9b774284d2a4ff27f6d0616cd55d42288210403b5dfc1279ec8f237799b3c34a194d06616bd32fc73a308987006152ba4e328d7810948dc7851121497aa918dc5ea7da865887873bae590c90a17f7c71d426b3be2096e68de9a3e050efdd9e4b23560a47701e9fc88544a72bcfd89afaed6b794ea4be4aeaf268838626ed3abb4b59a2f2e8ad2b8fcd7c70f1c2205ef965e10a490c74051fe952f138807cf51f73f09cd21e06a05367bf4f036bcb1c9b9e4cc0b10fa64087de9a1659409500ea8f1e39c35c65fde0f1cf8636a8ff9216a92eb218fb1a6eee9485e9cda56bf6030b2610ba81bfa5c044e2fb24c5031d2373086a377701688c1ec6bb3899fc66cef940f8957f59c5834ed0d921729948855fcd4623eb3f64e6af626c684734dc0f8ce77375d34a5021785e6afb8e7b90fb15377703f3771d5663d8ffbd908636179b966789c1262f609a123cb70c1ac54ff2ace60149eddf8dfafec5a9bf0945e2e5578b66e70c65519bf8823065b951cfbea8b8fc145b5ed0bff557f2d7935bcce8e0ea220a882426451059717e9010362991374febff34e0b8236874c32bc64129fd6dd40b72657f9de5ba97523a270b06e7c51e7a2a38765291acdbb4588fa0a28873c3fc6b7a6323f0393699dd994a4198d7e23b15a447e9e1966dc93386fde77ac4bd39af1ea9f4b6d9266f65af22f2be45876ec1bd82cf006de28881f6eb024a3493de3e9e1543bf13a703054c3fd5e1f45472f2cfaab6608cb852a1cdf47575a8c311c528fe5689ccbee08f36d2eb2e3ec9028b3346a9351e70c79b4f869785dc51ff3c44f1598dafebd0a6d34d0998de32cd80b8b5bf0c6a3333379850c73531c8b63915d65e6c5bab06f131c8033582e952f97651d0bf601be429037b1cb50a14df34228901397c68642a4da9ff7658fab6884fa9377669d42a976c7eee04178fc7733ad349c4b409e43fadaa77edbb9e7af2005f138e369a64f0755a51013f352d19e2cdcb09bd7ca45f436d1c1bc7287237466cdbb7765023d498e493f48bb08f569561c45ae3588e183cfceee1c3c1213ebef80ce5ef59a3548523138f80538e1f1515321e13c9bd952d9527d30b443a2ec67cbf5a18543c03efcb5e0fb540ca70e3c17a3c9725a7e4c86723379e93ed80b3cd844047621ae68231f90bd8b088b85b8829a459d383d4bec29ef1bd435357b853c814b639e83775dc9e023e5d9c9303f796983decdc8bccf82e0d591cf81b2fc538bac4a2dfe2f0beaf76bb5633b31aeea03bbafe97851418a293c8fd9bfc9a866200e71ceeaa31e94066f02a10d5f8d9cb642d75eeefe76f2bd415517d96f125c21f7e63132a2292f20344929ae0439c4795be9c53c6b023f31a0d53908bea92b3130c8500001c3c4df64dd1a0966d8b8d2528e4f0440ab275cb3467bfc4474d852ccfa684546966fa4cc5df4396ae4cedb77d4183ca6f8c0ae8adfa7dc69577a6eee9c8123d45c01dab96f7afb491fa6ce880b231d54e316425f1e0567eb8cda300aa60693ed2afe1e7e4d8330c3aa8845d66a6d7ca0974e04e934782363b1a988796e2557abfc11cc3958b81f17cfc12dbcbb94f24675bce8266a1506c4dba581340809e9a70427dc6d07ae22119764ef579b52206b5ebdcee3fbde166f9c423beac7289e71bbbae8ef5b829e0fde41401fcc7c3c1e74b821ea9cdaac99bb7e635a760bd8740ae945d9ccb9a837d5f922dba756444f225c884fc978c1132145bb7b1a2c56741dce8fd3edc97b314ebdc3f7b70af5daa1ba2a6f0f459f03f9501f6f9438c5cb2e8c69d5afbdaea9781124926a3d631fed144a5db30c153f5c1db1451e231f924c09d3a1dcb0460945071645b9e2765aa51ebe4c4093ee6216da1d348b486cab9e225efe67136fbd08d1886693888a62bb191a5b91606e204378e73b70a0b5ced2d0470921166975b7d38ac514477831fe7941807cfba586e2c562b3007cd3effc56b73d32122342db7f6ff48f8655701a38a0c5abe0b95feadb68667849ba438bee7b5aec8763cff13688d92204748a9aabd5bd2591fe234b608da4b5c4a12731be4ff39ae854db07c3650bec12250141273ec8a7f6eabed7a94e6ba48a61a56d08a5854f3a19c73eb205aa70fd24016a65937d98ff470a1fadac9224986fcb34c6a1ad146ea72a2c111da52da0b093f6ce83363cbdebcdbfec892dc10699080bc49de08c4f0e48938761104f03d6789b0b5a8f22d17da9a8dbe56ff0357738de96b9e3391f85829b6749f9c71be92dac838f8918d3fad5a57a6357e4965a9d83cfd9ce20d160e57750cbcb53ee1eefbb53ad47ae8e805a27b1fe7fc1ef25c22746381cd433d832b0fa7844c52cb14e6dd61dd1b6053fb5d54399fdaf1c0c8a16fa2274806f39b7ed49dba363e730b2d3d4f5ea529290d7b0d20fea15787ab0f6ff7ab0709b67e42e7544a8cee4791c4939b1966856d07b461cca29e6929459094a11e6ccced257c685cb6002097ab840bf2811e40d08fdc31dc97447b2390ec99303053952e73666a24bbc7066d88f97b103c022cd8f92c707beb661ab030a0902a6f7402503c5997894c003ba2975af6108ec02e8d85d120c48743195be5293c761ceadf0605096725716beadf96fefe88c9385f449f491e1074df2173a58c1e4495ab8a43ccf8563290dd0f5bbed08c132f9bc341cbd9984650a2770a0640ddf733f93b7622237d8f807c5c9056b7b09bc92c1f2f1257244e8da5ba04ae5d9b642c86fd8643d1ce9b2570681a5731d9e848530998a95484eb8fbe6dbce6b23748ac3bd22da99f9c63b84a1e8023fc43e77abafeadce761291bcb8b93462c1cc50ca092be0d0ead583f0c05660188e98f9f8101046f9803a63f2a4ade71e1318a7a6c9dd38862e94a8098667d3b1230ce078e9fe427a45bf8a06e08d0f37d4de7a49da877a897562c12aac986ac443248ca4eee2ae4db6ee8e3394b6460967d55e758261cb0160f17b6b972559629b72745f9cdf4fb7ffd43047caf2d792e359196a1012d1e7606af8734eea2aa3126451a8518a471fbbb0f90eb146afdc7b1a5a1be48ca7daf45fa94b50efee93c6f686f951110610bfe1c47e83d3c01e40234edf6b146748d8cbc3daff644cdf76868405a9b69ae09b8804196ee601e2842f66da557907e02e514190cea05cb8abfd0bb39523d7c024af846fd74c7aa2986fd5a4bde871c8de2d96ee0f83ce1b4033996c2a6d174e3514756ef2911f018830b0420f13abb5de2de49a2127b9145b52675cdff2daa3834f9349610e12e3212aa7e782a07c8551aa0a16f5281ed3cb6fe7d0df379f2efb32056f93d5ee0b68f432e971cc082aa613948e643c61da156a667cb652f1a7334d98cfd6cac645fbcbb2c7e4bb52b622148ff75e287bd11df3851b86e91bfe67dc466e8e0f1adb333cd3c5bab1c690b7350d093a53edfad29ba91a4a7212790bc8e6fc54acd507d03d0371c857261f77d5533059636abf1cc8ec872eafb3b066e930a30c7309c8fdbb2c3f8fed839346ce18e118caa4e27e974f029d9734e17864b1e417d8a6ad86a32104ef0b560b4da43ff0bc67a332633438f1c3ed0ac8fd2cbb4c9804221bb6b4502059b0b0f90cc049e5c70cf850eb6089135b97bcf04ab9ada307ee0e6b4b940ea32efd9c7a4ff707ed67f1320f37089562d6307ef297f366b2c0299ae0902c39f10cc01879f48f32c5b5f3ee7c9462fc5309b8c598551a06493c5b4a74e2cd113059fed9104bdb472f27ba7be952dc44acc627359865ac2b60745d5050af983d6f92f17281512906f306f8c36dffcfe1b2a858ff7d8f4578a1cf806d55d031012b8c1573837a87247e11be0f608a449ca051181f25e3b81d1e2330f64e182632fca9f097241b6f6c8f8d37162c3d4f637db9d70d3f543fdcca37b8971ffcc8b3338f4572393121a002d3f67c6d941d9c7215f52c05fd1222b3d48c85f355b20394163b25e394b0f7baa0d4e398a23aba09e6f4914c7110e9a8dbd8ff8c70523ade8c5387db419c5a7c436496ba58575793c706cdb129c466df39e293da7f0cbd435b57f94d103ed166469e44eb142998546e140e4d8e79fe3556d50576ad54a4fb66a57e93c649a42760e56fa5d75a19e12334926c5fdf24b82d4a9d9d040ac3d74d32bc97427fb3109893312bc097790c9732106dc356989ac8e4f42c6232b9538eb073a58123c3dcde215a72c046bdc77e7dbca6c113470b38d8040b2c3d1c816ba3ce313a73af6b46af021431ad31c9e5b5eeff0061cdfa8ea802595911051e2f8067b4745149072e15b379ab95e2fda5a1ce7df2281e04afa8fe4caaa79f64d93c0493eb40527c173f4b92cc42393233d9eb9cdcc564042dba9dd153de7a39e76a87e81a9a02026370bb6e23cf54d875b145003003706244fa022d5d895c46af2d120b6559c51346dd15070ea80e71206620e679cb8b697a78b9fb9f7459e2151f1d1b1dc85fc5325f25e0d73667f0831395c95d63ecbc157f50ab49e5fd38eecfaee25367cc8ca96f49d4a5a96daa07bc25448aa932834a3383c157fa9875dcbfac14fd061c4e9eb751988f5e85b31c5458c8bf977d002828a63d3fd17707b6578e087218327ec5b4c156e760e9d2b8a14c33dd65e423c8a70fb1ac7f0cd4bb584740280754c4e3421602194ad3bd772efdf709ed0308978b6b93aabcc16f032925490526963fb2bf1988914757e07cf851f85c086e85bd1d7d53b8ff4ed332db0e06fc3954e14b43d6db10c75c3400f4a9dc27f76439cb0a80b826d6f2e41df7ea8621d0065468b167963aea0b723bcb330f2d880d99afdcc06ab9123c24bc5649b5a771863c3e5e016c36497e30e6b66b8e2bf7713b9e21dba6431214e4541afee755b7e03010ac29a8f29179c44fac80d8b6ca46f67f4d39c8d162fcc901f10945836c1f79219f1ea7fae05ef699dafd3a9eeb3b7323942e0eed3449fc588ae81f0253ceddf587ce8d9759c29a4c58b3edd7a6c06fb96351d551bb38271565389ea390867cc6f9d2c059158ba406dbc61a96b0a21db9e77e7834c29e526deac48f1acdc9d139e20e2bda68744feccfcfe65c4c21df17b6ca35c5adc8b3943b299c6c0b73b534bf21af00fab9249921ca0e68ca23d3994dad3fec25d58bb478b92e3d60fe825f7e742c5e19d4a885d", 0x1005}, {&(0x7f0000000540)="e4fe4b60d670e024dda4ed4ae406f1e5f700424c8eb6f8cbce254700ea7f3168b0b75a666dc3f653aa08365ab7e9e86283e09e4ac599fff6597ea8aa5991b2eead61a253a12c987225ee818e151b7e6227bdd8dc384444860efe41d2f22e773110ed589e1db8abe1c44d26415a6e61b02fea06dc2598505354534dd1ffe444582ff1fd45d463318638492a169eb4b1755943379cf0337f77ecf553fe33ab9c337e623c0b04acb2acae18b5853b2f0b310b2ff30d50b700dd6ca85bab6c6b3741687ddf209e02f4e0d416", 0x272}], 0x3, 0x0) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, "ef4412bde9c437116ecec2a632109236e116d371cb3c5eb5b5f805b15d8e825ff164a5e2e69c3b206a56f265972cc7acd3c671136e21f66dc0e853178226ee"}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x4, 0x4, 0x26, "d41d187654db1f814fc81b7539a03780ce2785bd6f0be68f9ed5d88d8643a15d0210dfa6688f63e00c8f9942de6fae167cdd16f3a70e17550e1458972407e0", 0x15}, 0x60) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x7, 0x0) ioctl$HCIINQUIRY(r3, 0x800448f0, &(0x7f0000000640)={0x0, 0x4, '\x00', 0x40, 0x1f}) r4 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r4, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0xd, 0x0, 0x0, &(0x7f0000000780)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x80000000}}, @ip_ttl={{0x0, 0x0, 0x2, 0xe8}}, @ip_tos_int={{0x0, 0x0, 0x1, 0xff}}], 0x18}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000000029dbe0"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in=@broadcast, @in6=@mcast1, 0x4e21, 0x7, 0x4e22, 0xfffa, 0xa, 0x80, 0x20, 0x1, 0x0, r5}, {0x6, 0x40, 0x3e3, 0x7, 0x34ba, 0x7ff, 0x0, 0x2}, {0x913, 0x0, 0x40}, 0x6, 0x6e6bb6, 0x0, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x4d6}, 0x0, @in6=@dev={0xfe, 0x80, [], 0x27}, 0x3505, 0x0, 0x3, 0x3, 0x81, 0xfffffffe, 0x3f}}, 0xe8) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f00000003c0)={0x3, @bcast, r5}) r6 = socket$inet6(0xa, 0x80003, 0x80) getsockname(0xffffffffffffffff, &(0x7f0000000440)=@vsock={0x28, 0x0, 0x0, @local}, &(0x7f0000000300)=0x80) ioctl$sock_inet6_udp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000400)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) syz_extract_tcp_res$synack(&(0x7f00000000c0), 0x1, 0x0) 19:37:45 executing program 0: r0 = socket(0x22, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket(0x10, 0x3, 0x0) close(r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0xc0, 0x0) r3 = accept$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000140)={'veth0_vlan\x00', &(0x7f0000000200)=@ethtool_perm_addr={0x20, 0xc6, "acf0097377ca83f758c11705c5f7bc6af838806c0eabe474b420f8b468593f288fdf0a0e1865669d0f5685a7bc2b67e26e3527e98fdcb06b5537f2760f6a6714eddbfb8305d5534dd047aba8e235249d1d5a80767f522a90e5dd4cfaacef5fc3fc2643e9ea81ba5e65ba28fa4e2593ded6c2a63b1f859d7b8f8bd2a74735159e63cfe226085eae183aee839cdab00ceefb1229969b039e0f88eb91a96f3e26367d1e930229fbde9c521d873ff87fa19b5e5e25eab4b207a78eca19ae40c7f92be924361b8cde"}}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000006c0)={@initdev}, &(0x7f0000000700)=0x14) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000037000535d25a80648c63940d0324fc60100002400a000200053582c137153e370a00018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 19:37:45 executing program 3: r0 = socket(0x30, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket(0x10, 0x803, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000280)={'team0\x00', 0x6a}) r2 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r2, &(0x7f0000000000)={0x18, 0x2, {0x2, @multicast1}}, 0x1e) r3 = socket(0x10, 0x803, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000280)={'team0\x00', 0x7fff}) [ 219.871693][ T9792] netlink: get zone limit has 8 unknown bytes [ 219.941341][ T9800] netlink: get zone limit has 8 unknown bytes [ 219.955041][ T9799] IPVS: ftp: loaded support on port[0] = 21 19:37:45 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000001500)) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000080)) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000200)=0x7fff, 0xfe1c) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f00000006c0), 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f00000006c0), 0x4) r1 = socket(0x0, 0x0, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe86960") r2 = socket(0x1, 0x1, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x28}) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) 19:37:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) socketpair(0x23, 0x80000, 0xf6, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x2c, &(0x7f0000000100)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e24, 0xffffff3e, @loopback, 0x2}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000200)={r4, 0x2, 0x9d, "3f6dc796a91b601cd8f7feb9ff69002ee605a84fe383f8fab20d61efdf699c69d8fe83481aed3ae34385f8f0df1feba088d220d0590ac528fc10742c05c6300f08d3e307a6748cfecebd2ed02345ef5501591bb97ee5fefa1eb47d9944a93fc2586d0d1b08e6bd0851120e32f2257eca1acd7ede3c91e800f57f3bf2680f9f7a6a6ba675ea6f3c38ba47655ee7f2145fec75fe3110c48dcbeb012ea5a2"}, 0xa5) recvmsg(r1, &(0x7f0000000000)={0x0, 0xfff4, &(0x7f000000b600)=[{&(0x7f00000012c0)=""/16, 0xffffffaf}, {&(0x7f000000b500)=""/153, 0xfffffdbf}], 0x2, 0x0, 0x0, 0x40000000}, 0x0) [ 220.305773][ T9814] IPVS: ftp: loaded support on port[0] = 21 19:37:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) socketpair(0x23, 0x80000, 0xf6, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x2c, &(0x7f0000000100)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e24, 0xffffff3e, @loopback, 0x2}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000200)={r4, 0x2, 0x9d, "3f6dc796a91b601cd8f7feb9ff69002ee605a84fe383f8fab20d61efdf699c69d8fe83481aed3ae34385f8f0df1feba088d220d0590ac528fc10742c05c6300f08d3e307a6748cfecebd2ed02345ef5501591bb97ee5fefa1eb47d9944a93fc2586d0d1b08e6bd0851120e32f2257eca1acd7ede3c91e800f57f3bf2680f9f7a6a6ba675ea6f3c38ba47655ee7f2145fec75fe3110c48dcbeb012ea5a2"}, 0xa5) recvmsg(r1, &(0x7f0000000000)={0x0, 0xfff4, &(0x7f000000b600)=[{&(0x7f00000012c0)=""/16, 0xffffffaf}, {&(0x7f000000b500)=""/153, 0xfffffdbf}], 0x2, 0x0, 0x0, 0x40000000}, 0x0) 19:37:46 executing program 5: r0 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@tipc, &(0x7f0000000040)=0x80, 0x800) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000200)={0x0, @multicast2, @loopback}, 0xc) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x7, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffffa2, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x16}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 19:37:49 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000001200)=0x200, 0x4) sendmmsg$inet6(r1, &(0x7f0000001100)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="a4eb5f401f7342de983f594fced50a4a"}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000080)="bd", 0x1}], 0x1}}], 0x1, 0x4000040) r2 = socket(0x10, 0x3, 0x0) close(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0xc0, 0x0) bind$pptp(r2, &(0x7f0000000000)={0x18, 0x2, {0x0, @rand_addr=0x15}}, 0x1e) 19:37:49 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @rand_addr, 0x9}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000003900)) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids.current\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000038c0)={0x0, 0xa18a, 0x2}, 0x10) r5 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r5, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:37:49 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) r1 = socket(0x11, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000070200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000004000170000000000000000"], 0x80}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r2, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000) r3 = socket(0x1, 0x1, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") recvfrom$packet(r3, &(0x7f0000000500)=""/159, 0x9f, 0x100c0, 0x0, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000440)=0x5, &(0x7f0000000480)=0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000700)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000000)={r4, 0x0, 0x30}, 0xc) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000001c0)={r4, @in6={{0xa, 0x4e23, 0x1, @local, 0x4}}, [0xffff, 0xfc00000000, 0x1eb, 0x81, 0x10000000000003, 0x6, 0x3, 0x7, 0x401, 0xe9f1, 0x1, 0x1f, 0x1ffbfffc, 0xffff, 0xbad]}, &(0x7f0000000080)=0x100) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000380)={r4, @in6={{0xa, 0x4e22, 0x2, @empty, 0x1ff}}, 0x4, 0xfffc, 0x3, 0x6}, 0x9c) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 19:37:49 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000378f227c2a102100"/119], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") bind$tipc(r1, &(0x7f0000000040)=@name={0x1e, 0x2, 0x3}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840913f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 19:37:49 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) syz_emit_ethernet(0x72, &(0x7f0000000080)={@local, @dev, @val, {@ipv4}}, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = accept(r1, &(0x7f00000001c0)=@in={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) vmsplice(r4, &(0x7f0000000600)=[{&(0x7f0000000400)="fb0e4027e8fd171a365a1dc001d9ee22cdcbd8fda1bff243a560945a966ade7e847b441fdc0e713208e6c78dcfa088542bf929bbd531c804a0f1c16d6ca7550c", 0x40}], 0x1, 0x1) recvmsg$kcm(r3, 0x0, 0x2000) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r4, &(0x7f0000000040)) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r4, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000006c0)={0x0, 0x7}, &(0x7f0000000700)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000007c0)=ANY=[@ANYBLOB="5c0300000040060000"], 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000800)={r0}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000880)={{{@in6, @in6=@remote}}, {{}, 0x0, @in6=@local}}, &(0x7f0000000980)=0xe8) sendmsg$nl_route(r2, &(0x7f0000000b40)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000b80)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x20048000}, 0x400d0) getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000840)={0xffffffffffffffff, r2, 0x0, 0x8, &(0x7f0000000640)='\xfc}bdev)\x00', 0xffffffffffffffff}, 0x30) getgid() getgid() ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000440)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket(0x1, 0x1, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendto$phonet(r5, &(0x7f0000000280)="ea5c6ca8c2caca365cfa37bc9119213670b0defdc95cd0b113ae6605f7a69d34745c0579acad2a350610c8f89a50f69a8d32a1ae27fe4663e16fdabf49830056de693031696f6bd8a213b19c7f42df76a9576602a087bf2f2603e26140a02fc3b24688b94f2ef7304fa6a0c4a9380f3ac36b6fe1464e8254122afb2318ce1d632ba14b677400b9359cbbfb828afcd64f6b929602eefa45357c6648fe83a6c66490591f084e412aa15bd9fa1fafa3572ce912043da7acbce5f511e5cd992755b30206601eda5bcf6c05790b3e9aef8215d0419b4fdc56b359c9277708eaca3d20b31138a3cdcd1764", 0xe8, 0x4001, 0x0, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) 19:37:49 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000000)={{0x1, 0x0, @identifier="5441b446a4abb44f932a1dcf78b859a8"}}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000080)=""/112, &(0x7f0000000100)=0x70) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in, 0x0, 0x3c}, 0x0, @in, 0x0, 0x1, 0x0, 0xff}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) socket$inet6(0xa, 0x4, 0x7) getsockopt$inet6_tcp_int(r0, 0x6, 0x1d54eba303773c0f, &(0x7f0000000140), &(0x7f0000000180)=0x4) [ 223.372170][ T21] tipc: TX() has been purged, node left! 19:37:49 executing program 5: r0 = socket(0x3, 0x2, 0x0) recvmsg(r0, &(0x7f00000027c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x15) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x78, r2, 0x1, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x64, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2e0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcf81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x40000}, 0x40400e0) mmap(&(0x7f0000d58000/0x3000)=nil, 0x3000, 0x580000c, 0x40010, r1, 0xe40da000) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00000000c0)=0x522, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000aa000/0x4000)=nil, 0x4000, 0x6, 0xa132, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 19:37:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000080039000000000008001a80baa1fc503259634ac5706615e60010b596ab8da4d72794fe5f5d71473177af78e4053649eaf29e7249c4dfe555c07ae6f00d7759"], 0x3}}, 0x0) [ 223.562370][ T21] tipc: TX() has been purged, node left! 19:37:49 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) r1 = socket(0x11, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000070200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000004000170000000000000000"], 0x80}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r2, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000) r3 = socket(0x1, 0x1, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") recvfrom$packet(r3, &(0x7f0000000500)=""/159, 0x9f, 0x100c0, 0x0, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000440)=0x5, &(0x7f0000000480)=0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000700)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000000)={r4, 0x0, 0x30}, 0xc) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000001c0)={r4, @in6={{0xa, 0x4e23, 0x1, @local, 0x4}}, [0xffff, 0xfc00000000, 0x1eb, 0x81, 0x10000000000003, 0x6, 0x3, 0x7, 0x401, 0xe9f1, 0x1, 0x1f, 0x1ffbfffc, 0xffff, 0xbad]}, &(0x7f0000000080)=0x100) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000380)={r4, @in6={{0xa, 0x4e22, 0x2, @empty, 0x1ff}}, 0x4, 0xfffc, 0x3, 0x6}, 0x9c) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 19:37:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'macvlan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair(0x1, 0x800, 0x1f, &(0x7f0000000580)={0xffffffffffffffff}) r6 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r6, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r6, 0x890b, &(0x7f0000000080)={0x0, @hci={0x1f, 0x5}, @xdp={0x2c, 0xd, 0x0, 0x3d}, @ipx={0x4, 0xf806, 0x2, "f7a160645fb4", 0x3f}, 0x81, 0x0, 0x0, 0x0, 0x3f, &(0x7f0000000040)='team_slave_0\x00', 0xf3bd, 0x6, 0x8}) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000580)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000540)=0xffffff8e) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r11, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r11, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r11, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r11, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r11, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x6, 0x4e21, 0x0, 0x0, 0x190, 0x80, 0x0, r10, r12}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x7ff, 0x0, 0x4}, {0x6}, 0x6, 0x6e6bba, 0x0, 0x0, 0x0, 0x2}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0xa7f8935fca5fa15b, 0x3cef14a422163db1, 0x2, 0x7, 0x0, 0xd2}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in=@empty, 0x4e22, 0x401, 0x4e22, 0x8000, 0xa, 0x80, 0x120, 0x2f, r9, r12}, {0x2, 0x0, 0x100000001, 0x100000000, 0x0, 0x1, 0xff, 0x99c}, {0x6, 0xffff, 0x2, 0x49f}, 0xe6c, 0x6e6bb9, 0x0, 0x2, 0x1, 0x3}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d2, 0xff}, 0x1, @in, 0x3507, 0x3, 0x0, 0x5, 0x1f, 0xff, 0x800}}, 0xe8) sendmsg$nl_route(r3, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@ipv6_newroute={0x38, 0x18, 0x1, 0x70bd28, 0x25dfdbfe, {0xa, 0x0, 0x20, 0x80, 0xfc, 0x1, 0xff, 0x9, 0x2000}, [@RTA_UID={0x8, 0x19, r12}, @RTA_GATEWAY={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, 0x38}, 0x1, 0x0, 0x0, 0x50}, 0x40) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000000000fd1300ff000000", @ANYRES32=r17, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r14, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r17, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x48, 0x28, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r17, 0x4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x4304}}}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000016c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001680)={&(0x7f0000000600)=@newqdisc={0x3c, 0x24, 0x4, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, r17, {0x4, 0x5}, {0x0, 0xa}, {0xb, 0x7}}, [@TCA_RATE={0x6, 0x5, {0x5, 0x2}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x7}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x200}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x80010) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'bond0\x00'}, @IFLA_LINKINFO={0x1c, 0x12, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x6}]}}}]}, 0x50}}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000140)={0x8, 'veth0_virt_wifi\x00', {'vxcan1\x00'}, 0xb7}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x0) [ 223.792078][ T21] tipc: TX() has been purged, node left! 19:37:49 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000200003) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r6, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(r5, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000001580)=@newtfilter={0x34, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x0, 0x7}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000080)={'vxcan1\x00'}) getsockname(r4, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000001580)=@newtfilter={0x34, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0x0, 0x7}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) getsockname(r0, &(0x7f0000000380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0xffffffffffffff05) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000001580)=@newtfilter={0x34, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0x0, 0x7}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00', r9}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@bridge_getneigh={0x150, 0x1e, 0x20, 0x70bd27, 0x25dfdbfd, {0x7, 0x0, 0x0, r10, 0x84800, 0x4}, [@IFLA_IFALIAS={0x14, 0x14, 'veth1_vlan\x00'}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x4}, @IFLA_VFINFO_LIST={0x10c, 0x16, [{0x2c, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @broadcast}}]}, {0x6c, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x6, @remote}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x3, 0x8}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x1ff, 0x2}}, @IFLA_VF_RATE={0x10, 0x6, {0x0, 0x5, 0xb6}}, @IFLA_VF_RATE={0x10, 0x6, {0x81, 0xd5, 0x7fff}}]}, {0x5c, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0x6, 0x99f, 0x8}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x80000001, 0x2}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x6, 0x8}}, @IFLA_VF_MAC={0x28, 0x1, {0x3f, @broadcast}}]}, {0x14, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0x8, 0x3, 0x4}}]}]}, @IFLA_GROUP={0x8, 0x1b, 0x1}]}, 0x150}, 0x1, 0x0, 0x0, 0x40000}, 0x20008880) r11 = socket(0x10, 0x80002, 0x0) ioctl(r11, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r12 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r12, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x0, 0x0, @empty={[0x500, 0x0, 0x54, 0x0, 0x6b, 0x0, 0x0, 0x0, 0x4, 0x500000000000000]}}}, 0x0, 0x0, 0x0, 0x0, 0x85}, 0x9c) 19:37:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x70bd29, 0x0, {0x0, 0x0, 0x0, 0x0, 0x22222}, [@IFLA_OPERSTATE={0x5, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'veth0_vlan\x00'}]}, 0x1a4}, 0x1, 0xf0}, 0x0) r1 = socket(0x10, 0x3, 0x0) close(r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0xc0, 0x0) r3 = accept4$nfc_llcp(r1, &(0x7f0000000000), &(0x7f00000001c0)=0xfffffffffffffe29, 0x81000) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{0x5, 0x3a, 0x1, 0x5}, {0x2, 0xa0, 0x70, 0x20}, {0xc1a1, 0x1, 0x80, 0x9}]}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r4, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000) r5 = openat$cgroup_ro(r4, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r5, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x4c, r6, 0x2, 0x70bd29, 0x25dfdbff, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xa5ea}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x2}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x1}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x9}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x2}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x34a7}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) [ 223.952118][ T21] tipc: TX() has been purged, node left! 19:37:49 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000000)={{0x1, 0x0, @identifier="5441b446a4abb44f932a1dcf78b859a8"}}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000080)=""/112, &(0x7f0000000100)=0x70) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in, 0x0, 0x3c}, 0x0, @in, 0x0, 0x1, 0x0, 0xff}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) socket$inet6(0xa, 0x4, 0x7) getsockopt$inet6_tcp_int(r0, 0x6, 0x1d54eba303773c0f, &(0x7f0000000140), &(0x7f0000000180)=0x4) [ 224.079632][ T9916] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 224.115765][ T9917] IPv6: NLM_F_CREATE should be specified when creating new route [ 224.153198][ T21] tipc: TX() has been purged, node left! [ 224.170438][ T21] tipc: TX() has been purged, node left! [ 224.174852][ T9917] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 224.183493][ T9917] IPv6: NLM_F_CREATE should be set when creating new route [ 224.190714][ T9917] IPv6: NLM_F_CREATE should be set when creating new route [ 224.309765][ T9916] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 224.345134][ T9921] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 19:37:50 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @rand_addr, 0x9}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000003900)) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids.current\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000038c0)={0x0, 0xa18a, 0x2}, 0x10) r5 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r5, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:37:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000003200030500000c000200001200000000000000180001006724f5ea507e20af34ff0001000f00010074753b7965a0236c5f6b657900"/66], 0x1}, 0x1, 0x0, 0x0, 0x40000000}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 19:37:50 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socket$inet(0x2, 0x0, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924925a4, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d03ea00dadb7994947ab31f3f03", @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) close(r6) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@local, @in6}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_VLAN_FILTERING={0x5, 0x7, 0x5}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) r13 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r13, &(0x7f0000000140), 0x4924924924925a4, 0x0) accept4$packet(r13, &(0x7f0000001600), &(0x7f0000001640)=0x14, 0x0) socket$nl_route(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) accept4$packet(r1, &(0x7f0000001680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000016c0)=0x14, 0x80800) r15 = socket(0x10, 0x3, 0x0) getsockname$packet(r15, &(0x7f0000001700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001740)=0x14) 19:37:50 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='highspeed\x00', 0xa) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) bind$tipc(r0, &(0x7f0000000000)=@id={0x1e, 0x3, 0xf85bf5b4065a8176, {0x4e20, 0x1}}, 0x10) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 19:37:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'macvlan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair(0x1, 0x800, 0x1f, &(0x7f0000000580)={0xffffffffffffffff}) r6 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r6, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r6, 0x890b, &(0x7f0000000080)={0x0, @hci={0x1f, 0x5}, @xdp={0x2c, 0xd, 0x0, 0x3d}, @ipx={0x4, 0xf806, 0x2, "f7a160645fb4", 0x3f}, 0x81, 0x0, 0x0, 0x0, 0x3f, &(0x7f0000000040)='team_slave_0\x00', 0xf3bd, 0x6, 0x8}) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000580)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000540)=0xffffff8e) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r11, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r11, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r11, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r11, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r11, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x6, 0x4e21, 0x0, 0x0, 0x190, 0x80, 0x0, r10, r12}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x7ff, 0x0, 0x4}, {0x6}, 0x6, 0x6e6bba, 0x0, 0x0, 0x0, 0x2}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0xa7f8935fca5fa15b, 0x3cef14a422163db1, 0x2, 0x7, 0x0, 0xd2}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in=@empty, 0x4e22, 0x401, 0x4e22, 0x8000, 0xa, 0x80, 0x120, 0x2f, r9, r12}, {0x2, 0x0, 0x100000001, 0x100000000, 0x0, 0x1, 0xff, 0x99c}, {0x6, 0xffff, 0x2, 0x49f}, 0xe6c, 0x6e6bb9, 0x0, 0x2, 0x1, 0x3}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d2, 0xff}, 0x1, @in, 0x3507, 0x3, 0x0, 0x5, 0x1f, 0xff, 0x800}}, 0xe8) sendmsg$nl_route(r3, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@ipv6_newroute={0x38, 0x18, 0x1, 0x70bd28, 0x25dfdbfe, {0xa, 0x0, 0x20, 0x80, 0xfc, 0x1, 0xff, 0x9, 0x2000}, [@RTA_UID={0x8, 0x19, r12}, @RTA_GATEWAY={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, 0x38}, 0x1, 0x0, 0x0, 0x50}, 0x40) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000000000fd1300ff000000", @ANYRES32=r17, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r14, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r17, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x48, 0x28, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r17, 0x4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x4304}}}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000016c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001680)={&(0x7f0000000600)=@newqdisc={0x3c, 0x24, 0x4, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, r17, {0x4, 0x5}, {0x0, 0xa}, {0xb, 0x7}}, [@TCA_RATE={0x6, 0x5, {0x5, 0x2}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x7}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x200}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x80010) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'bond0\x00'}, @IFLA_LINKINFO={0x1c, 0x12, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x6}]}}}]}, 0x50}}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000140)={0x8, 'veth0_virt_wifi\x00', {'vxcan1\x00'}, 0xb7}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x0) 19:37:50 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000026235673d8d36fa1e000107000000020000fdff070000001400000000000a"], 0x1}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000) openat$cgroup_ro(r1, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) [ 224.684508][ T9941] bridge1: port 1(syz_tun) entered blocking state [ 224.699943][ T9944] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 224.722394][ T9941] bridge1: port 1(syz_tun) entered disabled state [ 224.794447][ T9941] device syz_tun entered promiscuous mode [ 224.826105][ T9951] IPVS: ftp: loaded support on port[0] = 21 19:37:50 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000200003) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r6, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(r5, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000001580)=@newtfilter={0x34, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x0, 0x7}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000080)={'vxcan1\x00'}) getsockname(r4, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000001580)=@newtfilter={0x34, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0x0, 0x7}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) getsockname(r0, &(0x7f0000000380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0xffffffffffffff05) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000001580)=@newtfilter={0x34, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0x0, 0x7}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00', r9}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@bridge_getneigh={0x150, 0x1e, 0x20, 0x70bd27, 0x25dfdbfd, {0x7, 0x0, 0x0, r10, 0x84800, 0x4}, [@IFLA_IFALIAS={0x14, 0x14, 'veth1_vlan\x00'}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x4}, @IFLA_VFINFO_LIST={0x10c, 0x16, [{0x2c, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @broadcast}}]}, {0x6c, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x6, @remote}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x3, 0x8}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x1ff, 0x2}}, @IFLA_VF_RATE={0x10, 0x6, {0x0, 0x5, 0xb6}}, @IFLA_VF_RATE={0x10, 0x6, {0x81, 0xd5, 0x7fff}}]}, {0x5c, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0x6, 0x99f, 0x8}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x80000001, 0x2}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x6, 0x8}}, @IFLA_VF_MAC={0x28, 0x1, {0x3f, @broadcast}}]}, {0x14, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0x8, 0x3, 0x4}}]}]}, @IFLA_GROUP={0x8, 0x1b, 0x1}]}, 0x150}, 0x1, 0x0, 0x0, 0x40000}, 0x20008880) r11 = socket(0x10, 0x80002, 0x0) ioctl(r11, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r12 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r12, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x0, 0x0, @empty={[0x500, 0x0, 0x54, 0x0, 0x6b, 0x0, 0x0, 0x0, 0x4, 0x500000000000000]}}}, 0x0, 0x0, 0x0, 0x0, 0x85}, 0x9c) [ 225.011296][ T9937] device syz_tun left promiscuous mode [ 225.053768][ T9937] bridge1: port 1(syz_tun) entered disabled state [ 225.312356][ T9964] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 225.326387][ T9968] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 19:37:51 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x175) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000200), 0xfe1c) socket$inet_tcp(0x2, 0x1, 0x0) socket(0x0, 0x0, 0x0) pipe(&(0x7f0000000540)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) socket$netlink(0x10, 0x3, 0x14) 19:37:51 executing program 5: r0 = socket$inet(0x2, 0x2000000007, 0xb1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x1}, 0x8) r1 = socket(0x2, 0xa, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r2 = socket(0x10, 0x3, 0x0) close(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0xc0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) close(r4) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) 19:37:51 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@remote, @in6=@mcast2}}, {{@in=@broadcast}}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) r4 = socket(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0}, 0x20) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r4, 0x0, 0x30, &(0x7f0000000440)={0x0, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x8, [{{0x2, 0x4e23, @local}}, {{0x2, 0x4e21, @remote}}, {{0x2, 0x4e22, @loopback}}, {{0x2, 0x4e22, @multicast2}}, {{0x2, 0x4e21, @empty}}, {{0x2, 0x4e20, @multicast1}}, {{0x2, 0x4e22, @loopback}}, {{0x2, 0x4e22, @rand_addr=0x8}}]}, 0x490) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 225.530065][ T9980] IPVS: ftp: loaded support on port[0] = 21 19:37:51 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @rand_addr, 0x9}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000003900)) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids.current\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000038c0)={0x0, 0xa18a, 0x2}, 0x10) r5 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r5, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:37:51 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="640000001900050200000000000001001d0109e04f0011001b6f96886d22d3d5e59da494464c18e11d6dcd601b084183bffcffffffcc885b478c5691c6280a4de77e6577cf2b1f006fef332f0577280eea13b1456ed2393c57ecdc4720f8fc0f991f748df41bb34cc799b06e4fc10e1fc5f5197136795e881525b655645f89c3fef494f0580229b38f48cf66bf5e4e0d74ff01c1902d1d79929be79f4d98d0a27de7fc3c6c4a0ad92de7c316e0f7c2928dfc85c52ed02a927a3a796df211ca2f99070000002a37f6956f1d8ca77f89ac46a3f60f5ff0eb67fbd485303d15d2ac1ce05a7a68dfc901c372b1888cbf61a9596e7f6a621d0769e775ec2fadd582dfe6ec5b1655942a173280e97b0672689a91da85c07719f18fdc445b834ba3fedb0586382b2f87abc733b1d862f0b15b1041c98220bf92ddc4222fc5c9b59ca97664b9fd15e8ccf71b7f2c0376f54ba03a73313bbab396dd316b359c556f508b8a80364d622f2c1b9b4f5a0fd7010ae0855d5b013e5867a6a813570d2acc040f9522f1bd195277c3c65aca75f3f69bad41fc1ff17879b6597447d87dfadc"], 0x64}}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r2, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000) r3 = openat$cgroup_ro(r2, &(0x7f0000000840)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$CAN_RAW_LOOPBACK(r3, 0x65, 0x3, &(0x7f0000000880), 0x4) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 225.709755][ T9989] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 19:37:51 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$kcm(0x10, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x15) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x84, 0x3, 0x7, 0x8b383359e7996d1f, 0x0, 0x0, {0x0, 0x0, 0x6}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xffff}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x5}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x22}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x2}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x12}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x7}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x9af}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x84}, 0x1, 0x0, 0x0, 0x8000}, 0x800) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x400002b7, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x33fe0}], 0x1}, 0x0) r3 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e3bd6efb250009000e000300400000ff050005001201", 0x2e}], 0x1}, 0x8040) r4 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(r4, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000100)=0x8, 0x4) r5 = accept(0xffffffffffffffff, &(0x7f00000026c0)=@l2tp6={0xa, 0x0, 0x0, @dev}, &(0x7f0000002740)=0x80) r6 = socket(0x1, 0x1, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") bind$bt_rfcomm(r6, &(0x7f0000000300)={0x1f, {0xff, 0x7f, 0x2, 0x8, 0x4, 0x3}, 0xf7}, 0xa) recvfrom$l2tp6(r6, &(0x7f0000000200)=""/141, 0x8d, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x20) ioctl$sock_rose_SIOCADDRT(r5, 0x890b, &(0x7f0000002780)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0xffff, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={'nr', 0x0}, 0x4, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) 19:37:51 executing program 4: shutdown(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x84f0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) socket(0x10, 0xa, 0x3) sendmsg$alg(0xffffffffffffffff, 0x0, 0x4000) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4020}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200000000000fbdb0fdf250700000004000100040009"], 0x1c}}, 0x0) r2 = socket(0x10, 0x803, 0x0) write(r2, &(0x7f0000000000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) socket(0x11, 0xa, 0x90) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000200)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r4 = socket(0x10, 0x80002, 0x0) bind$netlink(r4, &(0x7f0000000040)={0x10, 0x0, 0x1}, 0xc) write(r4, &(0x7f00000000c0)="2600000022004701050000000000000005006d20002b1f00c05d080a4a71f10101c7033400b0", 0xffcd) connect$netlink(r4, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f00000025c0), 0x4) sendto(r4, 0x0, 0x0, 0x0, 0x0, 0x389) setsockopt$netlink_NETLINK_NO_ENOBUFS(r4, 0x10e, 0x5, &(0x7f0000000000)=0x7df, 0x4) sendto$llc(r4, &(0x7f0000000240)="273d6a0c83b27ef8db489fab8868e43bd122191e56cf4502337d1cbed5154e6f8979ae8ad08c50c888a5d67aa80004adc4812236e47c9aa005", 0x39, 0x0, 0x0, 0x0) r5 = socket(0x10, 0x3, 0x0) close(r5) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r6) splice(r5, 0x0, r6, 0x0, 0xc0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r7, &(0x7f0000000300)=[{0x0, 0x195}, {0x0, 0x1c4}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000700)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r9, 0x84, 0x72, &(0x7f0000000000)={r8, 0x0, 0x30}, 0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000001c0)={r8, @in6={{0xa, 0x4e23, 0x1, @local, 0x4}}, [0xffff, 0xfc00000000, 0x1eb, 0x81, 0x10000000000003, 0xffffffffffff0000, 0x3, 0x7, 0x401, 0xe9f1, 0x1, 0x0, 0x1ffc0000, 0xffff, 0xbad]}, &(0x7f0000000080)=0x100) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=r8, 0x4) [ 226.015918][ T9951] IPVS: ftp: loaded support on port[0] = 21 19:37:52 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@remote, @in6=@mcast2}}, {{@in=@broadcast}}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) r4 = socket(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0}, 0x20) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r4, 0x0, 0x30, &(0x7f0000000440)={0x0, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x8, [{{0x2, 0x4e23, @local}}, {{0x2, 0x4e21, @remote}}, {{0x2, 0x4e22, @loopback}}, {{0x2, 0x4e22, @multicast2}}, {{0x2, 0x4e21, @empty}}, {{0x2, 0x4e20, @multicast1}}, {{0x2, 0x4e22, @loopback}}, {{0x2, 0x4e22, @rand_addr=0x8}}]}, 0x490) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:37:52 executing program 5: r0 = socket(0xa, 0x80005, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r2, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000001580)=ANY=[@ANYBLOB="34000000e1b1150900"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000000007000b000100666c6f776572000004000200"], 0x34}}, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r4, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r6, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(r5, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000001580)=@newtfilter={0x34, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x0, 0x7}}, [@filter_kind_options=@f_flower={{0xfffffffffffffced, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x800) r8 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r8, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r10, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(r9, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000240)=ANY=[@ANYBLOB="bd8ab45b7ad3d44272f03c61fd953e40d94efac61f9b256ac26cb3427041608d18fa46b9baa2aa6f465f5318acf3721b4f3ba83f46e08efb5b08265fd28c796acbb5907113f56a3016fcd26ad2114ca7c1e7f8ab4e0c61595386498549f379e49af0e3eb2bd5b69730af79a7899cc44f812fb2bed86c0a115745e0b30a605efb64481a497d56df6657923fef23879f2623aba536e6b112d532886cd177fbaa79a54026d7be0434bd9ff3a9a531242f14c98beecfe9720e9a967bb7b268967c12fe61bc2b642bc35089660bd83f9313b8cca631287b14eed10dbe16f0343848183b70f3a45056cf5110a699b87aa00ec80cea990901bce7d315bdc31af2143f7593c4c14feecff5d3cee406af3003c26cda22bcee5507232c56863cb468eb7b704ae1c4644eeca6fa873981afe3c8b3f2dd8bd68db0767a12300df692baea46c5e689fd41bd7942ada500c61c6263", @ANYRES32=r11, @ANYBLOB="0000000000000000000007000b000100666c6f776572000004000200"], 0x34}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r12 = socket$can_raw(0x1d, 0x3, 0x1) getpeername(r12, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r13, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r13, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, 0x0) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r14, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r14, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) setsockopt$inet6_mtu(r13, 0x29, 0x17, &(0x7f0000000080)=0x5, 0x4) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) shutdown(r14, 0x1) r15 = accept4(r13, 0x0, 0x0, 0x0) sendto$inet6(r15, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x3d000000) [ 226.800677][ T9980] IPVS: ftp: loaded support on port[0] = 21 19:37:52 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @rand_addr, 0x9}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000003900)) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids.current\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000038c0)={0x0, 0xa18a, 0x2}, 0x10) r5 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r5, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 227.020178][T10034] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 227.141302][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 227.822805][T10049] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 19:37:54 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @rand_addr, 0x9}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000003900)) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids.current\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000038c0)={0x0, 0xa18a, 0x2}, 0x10) r5 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r5, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:37:54 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x4) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = accept(r1, 0x0, &(0x7f00000003c0)=0xfffffffffffffd03) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$nfc_llcp_NFC_LLCP_RW(r3, 0x118, 0x0, &(0x7f0000000200)=0x1, 0xffffffffffffff00) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000740)="a78c99cd2198f242218967ae6792421d67f182d9e7dc4e59f7275677317e962a31a66baf81f69a7e528dba85f12474abbc0235001a96e44c2635a6ad00de44cc9effa0441f2494f3a908c237b03c0a0ca802f43cd9f5778fa0e70489cdc21913b54682b03cc443683cdeb8f9b3f546beb409e699ac11826bacecb49747091719cc85a9cd7910a6ec55539fb538f7077a396f1ade4a2dae448568caf3f8949aff551d43e94f90a0d4ee355be43dd8e903458353972f32113d1b667068b6a4c54bea096111fe39e21c143d6409040c3629a819bdaa52d0b7926ae9b15bc9e6965e2f4d605bb50ddd97ea7d9717dc719837aeb018d418e6f44085d1e4d43ae60d83748f36a0cbf91afebf2401676ad3e4b553990ac722114ebb4dd853aafa463e4d1fa6c9d3e63964b7a4919d4f5671817f677c2a082b9d3be0e23e98989bfe2ec02a7a38fa3095997dc877626c44b6edccbc4384889121d9b20f1adc045dc440a044f5a7d0d8cb3a8369433f77375392bc143349f6c6b619f1fc85405962ceef49c16ba83c2b6187089e6063c1460f91716ccffa4e9e377f2b1882fb", 0x19b, 0x2844, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) sendmsg$sock(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="216addf08e32b751b6e26a08fbb6473509f7bb367468f9120a4796c5a61169f3b3356ddbd2f46b0db5f6ec3544278ec903ff1589c646722aca51a7e2bb6f968ba4ca25d3786f96d1dc6675156c786b99cd2912a00369e126e4937f86836dccb544d978c595560c6ebe36b39193a17138c1bf619060338f72aa4208267b13ed025821a6c50043c45dd116e36c12d3675c5e91e4d71d3fd4d4d49afea8652077fae25fd3964b9e4da427733706e27b0ed327f73837bcfb1e8de35ed85f9508f0c6a957f0e8e511aac6ac14bbb9db6ac39015453538a2dcfe74977e5fe5f922eb34548f3d3bd125a02caaf23b0815239bd3", 0xf0}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000001c0)="da6f0563a12bcc9118", 0x9, 0x24008000, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000a40)=ANY=[@ANYBLOB="baa21c59c4d352ad56a85b4048b0d1605e2008c21950ab229af4e18ee08de6d17348b46d1de5497bfd0ef4e88a2064796288fc7000019ea0d4ed676657ada69336b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04f41669d9b8cc8a88d397340e9ad966a46a9203cfab8bb8ac3572daafe04569b4b813e87856d192fac18ac79a6103e9a8a68ab50435aa710220746dabe00c4183f2a67951df9703d4e4da7e2a61444151a38069febf0ff42138137d91e0fb54904014ad9271ece37ab0dfaa50d7f25d5306398d0e9113d9b57d72ee21984afa7f"], 0xc9) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000300)={0x4, 0x2b5, 0x1, 0x6, 0xffffffffffffffe0}) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xfffffcbe) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000940)=ANY=[@ANYBLOB="323900009ea59d5140a72927811157fc705dc13f07f6000000000000002cfd691fbf6d78e145ff7066bebd5884e2282654beb2914320afec7108895554ab440dcdc4cd0cf153acc1d43c6096a1deef950303b69464bed1df6a19e05b746404164214d3377035154327fc258984bcb681455d66e351ca55e87d139223c32bc1da06e803b4a480b1ac00000000000000b459b708269d68e712708c206aaf04d954e674bc984eb46c14f22682256c351e5dcf698bf576b888e700a6ef02fd052192ae57ca3571fbd5ccb90ba9ff993bc008cfa2be00a023761e71fcc76829f3"], 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x28011, r6, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r5, r6, 0xf}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000240)=0x14, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r7, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) [ 229.321647][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 229.321661][ T27] audit: type=1804 audit(1579376275.026:31): pid=10073 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir009089871/syzkaller.a57bzt/12/memory.events" dev="sda1" ino=16594 res=1 [ 230.065982][ T27] audit: type=1804 audit(1579376275.776:32): pid=10089 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir009089871/syzkaller.a57bzt/12/memory.events" dev="sda1" ino=16594 res=1 19:37:56 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x175) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000200), 0xfe1c) socket$inet_tcp(0x2, 0x1, 0x0) socket(0x0, 0x0, 0x0) pipe(&(0x7f0000000540)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) socket$netlink(0x10, 0x3, 0x14) 19:37:56 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2400a480, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x6611, 0x0) sendto$inet6(r1, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) socket(0x8, 0x6, 0x6) 19:37:56 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @rand_addr, 0x9}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000003900)) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids.current\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000038c0)={0x0, 0xa18a, 0x2}, 0x10) r5 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r5, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:37:56 executing program 3: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x24204002}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40004090}, 0x4000) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x110100}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x2c, r2, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x81}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x2}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40004}, 0x1) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x2, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0010000099463d20ea178699c8"], 0x10}, 0x0) r3 = socket$inet6(0xa, 0x3, 0x7) socket$pppoe(0x18, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r3, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) sendmmsg$alg(r3, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 19:37:56 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x4) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = accept(r1, 0x0, &(0x7f00000003c0)=0xfffffffffffffd03) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$nfc_llcp_NFC_LLCP_RW(r3, 0x118, 0x0, &(0x7f0000000200)=0x1, 0xffffffffffffff00) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000740)="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", 0x19b, 0x2844, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) sendmsg$sock(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="216addf08e32b751b6e26a08fbb6473509f7bb367468f9120a4796c5a61169f3b3356ddbd2f46b0db5f6ec3544278ec903ff1589c646722aca51a7e2bb6f968ba4ca25d3786f96d1dc6675156c786b99cd2912a00369e126e4937f86836dccb544d978c595560c6ebe36b39193a17138c1bf619060338f72aa4208267b13ed025821a6c50043c45dd116e36c12d3675c5e91e4d71d3fd4d4d49afea8652077fae25fd3964b9e4da427733706e27b0ed327f73837bcfb1e8de35ed85f9508f0c6a957f0e8e511aac6ac14bbb9db6ac39015453538a2dcfe74977e5fe5f922eb34548f3d3bd125a02caaf23b0815239bd3", 0xf0}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000001c0)="da6f0563a12bcc9118", 0x9, 0x24008000, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000a40)=ANY=[@ANYBLOB="baa21c59c4d352ad56a85b4048b0d1605e2008c21950ab229af4e18ee08de6d17348b46d1de5497bfd0ef4e88a2064796288fc7000019ea0d4ed676657ada69336b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04f41669d9b8cc8a88d397340e9ad966a46a9203cfab8bb8ac3572daafe04569b4b813e87856d192fac18ac79a6103e9a8a68ab50435aa710220746dabe00c4183f2a67951df9703d4e4da7e2a61444151a38069febf0ff42138137d91e0fb54904014ad9271ece37ab0dfaa50d7f25d5306398d0e9113d9b57d72ee21984afa7f"], 0xc9) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000300)={0x4, 0x2b5, 0x1, 0x6, 0xffffffffffffffe0}) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xfffffcbe) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000940)=ANY=[@ANYBLOB="323900009ea59d5140a72927811157fc705dc13f07f6000000000000002cfd691fbf6d78e145ff7066bebd5884e2282654beb2914320afec7108895554ab440dcdc4cd0cf153acc1d43c6096a1deef950303b69464bed1df6a19e05b746404164214d3377035154327fc258984bcb681455d66e351ca55e87d139223c32bc1da06e803b4a480b1ac00000000000000b459b708269d68e712708c206aaf04d954e674bc984eb46c14f22682256c351e5dcf698bf576b888e700a6ef02fd052192ae57ca3571fbd5ccb90ba9ff993bc008cfa2be00a023761e71fcc76829f3"], 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x28011, r6, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r5, r6, 0xf}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000240)=0x14, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r7, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) [ 231.163569][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:37:56 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x4) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = accept(r1, 0x0, &(0x7f00000003c0)=0xfffffffffffffd03) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$nfc_llcp_NFC_LLCP_RW(r3, 0x118, 0x0, &(0x7f0000000200)=0x1, 0xffffffffffffff00) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000740)="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", 0x19b, 0x2844, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) sendmsg$sock(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="216addf08e32b751b6e26a08fbb6473509f7bb367468f9120a4796c5a61169f3b3356ddbd2f46b0db5f6ec3544278ec903ff1589c646722aca51a7e2bb6f968ba4ca25d3786f96d1dc6675156c786b99cd2912a00369e126e4937f86836dccb544d978c595560c6ebe36b39193a17138c1bf619060338f72aa4208267b13ed025821a6c50043c45dd116e36c12d3675c5e91e4d71d3fd4d4d49afea8652077fae25fd3964b9e4da427733706e27b0ed327f73837bcfb1e8de35ed85f9508f0c6a957f0e8e511aac6ac14bbb9db6ac39015453538a2dcfe74977e5fe5f922eb34548f3d3bd125a02caaf23b0815239bd3", 0xf0}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000001c0)="da6f0563a12bcc9118", 0x9, 0x24008000, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000a40)=ANY=[@ANYBLOB="baa21c59c4d352ad56a85b4048b0d1605e2008c21950ab229af4e18ee08de6d17348b46d1de5497bfd0ef4e88a2064796288fc7000019ea0d4ed676657ada69336b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04f41669d9b8cc8a88d397340e9ad966a46a9203cfab8bb8ac3572daafe04569b4b813e87856d192fac18ac79a6103e9a8a68ab50435aa710220746dabe00c4183f2a67951df9703d4e4da7e2a61444151a38069febf0ff42138137d91e0fb54904014ad9271ece37ab0dfaa50d7f25d5306398d0e9113d9b57d72ee21984afa7f"], 0xc9) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000300)={0x4, 0x2b5, 0x1, 0x6, 0xffffffffffffffe0}) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xfffffcbe) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000940)=ANY=[@ANYBLOB="323900009ea59d5140a72927811157fc705dc13f07f6000000000000002cfd691fbf6d78e145ff7066bebd5884e2282654beb2914320afec7108895554ab440dcdc4cd0cf153acc1d43c6096a1deef950303b69464bed1df6a19e05b746404164214d3377035154327fc258984bcb681455d66e351ca55e87d139223c32bc1da06e803b4a480b1ac00000000000000b459b708269d68e712708c206aaf04d954e674bc984eb46c14f22682256c351e5dcf698bf576b888e700a6ef02fd052192ae57ca3571fbd5ccb90ba9ff993bc008cfa2be00a023761e71fcc76829f3"], 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x28011, r6, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r5, r6, 0xf}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000240)=0x14, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r7, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) [ 231.503034][ T27] audit: type=1804 audit(1579376277.216:33): pid=10099 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir009089871/syzkaller.a57bzt/13/memory.events" dev="sda1" ino=16601 res=1 [ 231.724698][ T27] audit: type=1804 audit(1579376277.436:34): pid=10123 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir168239950/syzkaller.MU9Y45/16/memory.events" dev="sda1" ino=16607 res=1 19:37:57 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @rand_addr, 0x9}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000003900)) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids.current\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000038c0)={0x0, 0xa18a, 0x2}, 0x10) socket$inet6(0xa, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:37:57 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2400a480, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x6611, 0x0) sendto$inet6(r1, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) socket(0x8, 0x6, 0x6) [ 232.124147][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:38:04 executing program 5: r0 = socket(0xa, 0x80005, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r2, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000001580)=ANY=[@ANYBLOB="34000000e1b1150900"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000000007000b000100666c6f776572000004000200"], 0x34}}, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r4, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r6, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(r5, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000001580)=@newtfilter={0x34, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x0, 0x7}}, [@filter_kind_options=@f_flower={{0xfffffffffffffced, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x800) r8 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r8, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r10, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(r9, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000240)=ANY=[@ANYBLOB="bd8ab45b7ad3d44272f03c61fd953e40d94efac61f9b256ac26cb3427041608d18fa46b9baa2aa6f465f5318acf3721b4f3ba83f46e08efb5b08265fd28c796acbb5907113f56a3016fcd26ad2114ca7c1e7f8ab4e0c61595386498549f379e49af0e3eb2bd5b69730af79a7899cc44f812fb2bed86c0a115745e0b30a605efb64481a497d56df6657923fef23879f2623aba536e6b112d532886cd177fbaa79a54026d7be0434bd9ff3a9a531242f14c98beecfe9720e9a967bb7b268967c12fe61bc2b642bc35089660bd83f9313b8cca631287b14eed10dbe16f0343848183b70f3a45056cf5110a699b87aa00ec80cea990901bce7d315bdc31af2143f7593c4c14feecff5d3cee406af3003c26cda22bcee5507232c56863cb468eb7b704ae1c4644eeca6fa873981afe3c8b3f2dd8bd68db0767a12300df692baea46c5e689fd41bd7942ada500c61c6263", @ANYRES32=r11, @ANYBLOB="0000000000000000000007000b000100666c6f776572000004000200"], 0x34}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r12 = socket$can_raw(0x1d, 0x3, 0x1) getpeername(r12, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r13, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r13, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, 0x0) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r14, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r14, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) setsockopt$inet6_mtu(r13, 0x29, 0x17, &(0x7f0000000080)=0x5, 0x4) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) shutdown(r14, 0x1) r15 = accept4(r13, 0x0, 0x0, 0x0) sendto$inet6(r15, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x3d000000) 19:38:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0xfe28) sendto$inet(r0, &(0x7f0000000200), 0xfffffd8d, 0x40, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0xb0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) sendto$inet6(r1, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb76ea7211439a321f589f32be513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e821bd4c9e34997ea210181451b143521435cb49840b0f61274420a5d97c3648665ff781c9e5dc445758addf261"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0xffffffffffffffd2, 0x100, 0x0, 0x0) 19:38:04 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2400a480, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x6611, 0x0) sendto$inet6(r1, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) socket(0x8, 0x6, 0x6) 19:38:04 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x3, 0xe, 0x0, 0x0, 0x25dfdbfc, [@sadb_key={0x4, 0x9, 0xa8, 0x0, "eca44470fda25f70b8c2ab092e9b7ff91c36d61589"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x1f11, 0x1, 0xffffffff, 0x0, 0x0, 0x0, 0xd}, @sadb_address={0x3, 0x5, 0x6c}]}, 0x70}}, 0x0) 19:38:04 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x175) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000200), 0xfe1c) socket$inet_tcp(0x2, 0x1, 0x0) socket(0x0, 0x0, 0x0) pipe(&(0x7f0000000540)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) socket$netlink(0x10, 0x3, 0x14) 19:38:04 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @rand_addr, 0x9}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000003900)) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids.current\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000038c0)={0x0, 0xa18a, 0x2}, 0x10) socket$inet6(0xa, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 239.260032][T10158] IPVS: ftp: loaded support on port[0] = 21 [ 239.278157][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 239.327605][T10169] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 19:38:05 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000007ec0)=[{{0xfffffffffffffffe, 0x0, &(0x7f0000001f00)=[{&(0x7f0000000bc0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x8) socketpair(0x4, 0xa, 0xe3, &(0x7f0000004c40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f0000004c80)={0x2974, @random="a02b25bcc957"}) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f00000010c0)=0x918, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x1ce, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) [ 239.374159][ T21] tipc: TX() has been purged, node left! [ 239.382405][ T21] tipc: TX() has been purged, node left! [ 239.429570][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:38:05 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r1 = socket(0x1, 0x1, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") recvfrom$inet(r1, &(0x7f0000000000)=""/179, 0xb3, 0x42, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ax25_int(r0, 0x101, 0x6, &(0x7f0000004140), &(0x7f0000004180)=0x4) 19:38:05 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000007ec0)=[{{0xfffffffffffffffe, 0x0, &(0x7f0000001f00)=[{&(0x7f0000000bc0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x8) socketpair(0x4, 0xa, 0xe3, &(0x7f0000004c40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f0000004c80)={0x2974, @random="a02b25bcc957"}) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f00000010c0)=0x918, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x1ce, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 19:38:05 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r1 = socket(0x1, 0x1, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") recvfrom$inet(r1, &(0x7f0000000000)=""/179, 0xb3, 0x42, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ax25_int(r0, 0x101, 0x6, &(0x7f0000004140), &(0x7f0000004180)=0x4) [ 240.156232][T10167] syz-executor.3 (10167) used greatest stack depth: 21704 bytes left 19:38:05 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @rand_addr, 0x9}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000003900)) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids.current\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000038c0)={0x0, 0xa18a, 0x2}, 0x10) socket(0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:38:06 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r1, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000140)={0x0, r1, 0x6, 0x7fff, 0x6, 0x7}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000700)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x16c, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) r3 = socket(0x10, 0x3, 0x0) close(r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0xc0, 0x0) close(r4) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @rand_addr=0x8}, 0x10) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xfe43}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x3e8}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 19:38:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1c, 0x0, &(0x7f0000000000)) 19:38:10 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x9) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0xfffffffffffffcfd) recvmmsg(0xffffffffffffffff, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000440)=""/214, 0xd6}, {&(0x7f00000001c0)=""/70, 0x2c}, {&(0x7f00000003c0)}], 0x3, &(0x7f0000000380)=""/55, 0x37}, 0x8}], 0x1, 0x40010101, &(0x7f0000000300)) r2 = socket(0x1, 0x1, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r3 = accept$netrom(r2, 0x0, &(0x7f00000000c0)) ioctl$int_out(r3, 0x6, &(0x7f0000000100)) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000340), 0x4) 19:38:10 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r2, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000001580)=@newtfilter={0x34, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x0, 0x7}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) shutdown(r1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x8}, 0x48) 19:38:10 executing program 0: socket(0x9, 0x800, 0x7f) pipe(&(0x7f0000000000)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10000000012, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}, [@alu={0x8000000201a7f19, 0x3, 0x7, 0x2, 0x1, 0x40}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xb, r0, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffffc9}, 0x78) 19:38:10 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @rand_addr, 0x9}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000003900)) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids.current\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000038c0)={0x0, 0xa18a, 0x2}, 0x10) socket(0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:38:10 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 19:38:10 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x2, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) 19:38:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x0, 0x0, @empty}}}, &(0x7f0000000000)=0x90) [ 244.976740][T10234] IPVS: ftp: loaded support on port[0] = 21 19:38:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x0, 0x0, @empty}}}, &(0x7f0000000000)=0x90) [ 245.070140][ T21] tipc: TX() has been purged, node left! 19:38:10 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") unshare(0x400) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INFO(r1, 0x84, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) 19:38:10 executing program 0: r0 = socket(0x10, 0x800000000000803, 0x0) sendto(r0, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) 19:38:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x0, 0x0, @empty}}}, &(0x7f0000000000)=0x90) 19:38:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='westwood\x00', 0x9) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) [ 245.506032][T10268] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 245.819223][T10234] IPVS: ftp: loaded support on port[0] = 21 19:38:11 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000040)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) 19:38:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080), 0x4) 19:38:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='westwood\x00', 0x9) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 19:38:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040), 0x4) 19:38:11 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @rand_addr, 0x9}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000003900)) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids.current\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000038c0)={0x0, 0xa18a, 0x2}, 0x10) socket(0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:38:11 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") unshare(0x400) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$EBT_SO_GET_INFO(r1, 0x84, 0x1b, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) 19:38:11 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000040)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) 19:38:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='westwood\x00', 0x9) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 19:38:12 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x2}, 0x6) recvmsg(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe16, 0x0}, 0x0) 19:38:12 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60e2c38300442c00fe880000000000000000000000000001ff0200000000000000000000000000013420880b0000000200000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000d9cc83f963d71dcb46970b69caf48634d900b803c5d632827c42c2f7e24bbc36f45dd977708a5ee8e0e9da27476b908b3df1299ef9767f6950ab81c0561704a3b9865ba4c4faf7323f0b6f2bc70b8c5079e8f7944dc6ddc0cc9fb1d10665effc4f99b50f00000000a95fd90d6f8f1194e7abdcacb380bde589c01dd1b0f44d16f002e37a9e4586f6b7d67de32a6ffe9efc6794c64a8d0f5604c5a4b3f54026eea13983e9d8113afb613858a61a48269aa161b0e01f71efd4c1fe1dcd76542df3d0d79f2e38b78a4059879abd7ed8f55fb788d20f3cd8d6e8"], 0x0) 19:38:12 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") unshare(0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$EBT_SO_GET_INFO(r1, 0x84, 0xa, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) 19:38:12 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x4) 19:38:12 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @default}, [@rose, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose, @rose, @null]}, 0x48) 19:38:12 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x0) 19:38:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x24844408}, 0xc) 19:38:12 executing program 4: 19:38:12 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @rand_addr, 0x9}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000003900)) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids.current\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) socket$inet6(0xa, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:38:12 executing program 0: 19:38:12 executing program 1: 19:38:12 executing program 4: 19:38:12 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x2, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x2, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) 19:38:12 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x10, 0x5, 0x1, 0x5}, 0x14}}, 0x0) 19:38:12 executing program 4: 19:38:12 executing program 1: 19:38:12 executing program 0: 19:38:12 executing program 3: 19:38:12 executing program 4: 19:38:13 executing program 5: 19:38:13 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @rand_addr, 0x9}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000003900)) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids.current\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000080), 0x15d4b87) socket$inet6(0xa, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:38:13 executing program 0: 19:38:13 executing program 1: 19:38:13 executing program 3: 19:38:13 executing program 4: 19:38:13 executing program 5: 19:38:13 executing program 1: 19:38:13 executing program 3: 19:38:13 executing program 5: 19:38:13 executing program 0: 19:38:13 executing program 4: 19:38:13 executing program 1: 19:38:14 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @rand_addr, 0x9}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000003900)) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids.current\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000080), 0x15d4b87) socket$inet6(0xa, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:38:14 executing program 0: 19:38:14 executing program 3: 19:38:14 executing program 4: 19:38:14 executing program 5: 19:38:14 executing program 1: 19:38:14 executing program 4: 19:38:14 executing program 3: 19:38:14 executing program 1: 19:38:14 executing program 5: 19:38:14 executing program 0: 19:38:14 executing program 4: 19:38:15 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @rand_addr, 0x9}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000003900)) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids.current\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000080), 0x15d4b87) socket$inet6(0xa, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:38:15 executing program 1: 19:38:15 executing program 3: 19:38:15 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x7c, &(0x7f0000000080)=""/4084, &(0x7f0000001140)=0xff4) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000001100)) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") 19:38:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000580)='bic\x00', 0x4) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) 19:38:15 executing program 4: 19:38:15 executing program 3: [ 250.036709][T10436] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:38:15 executing program 1: 19:38:15 executing program 4: 19:38:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000580)='bic\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) 19:38:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x1031, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 19:38:16 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000006600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000007c0)="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", 0x5eb}], 0x1}}], 0x2, 0x0) [ 250.399976][T10452] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:38:16 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @rand_addr, 0x9}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000003900)) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids.current\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) socket$inet6(0xa, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:38:16 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) 19:38:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x1e8, 0x0, 0x98, 0x98, 0x0, 0x0, 0x150, 0x150, 0x150, 0x150, 0x150, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'veth1_to_hsr\x00', 'bond0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffff}, {0xffff}}}}, {{@ip={@multicast2, @multicast1, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x248) 19:38:16 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000100)={0xa, 0x8}, 0x293, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01040000000000000000000000000900010073797a300000000038000000120a01000000090000000000000000000400048009000200024f39a39d00ec000900010073797a3000000000080003"], 0x1}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f00000001c0)={0x0, 0x241, &(0x7f0000000080)={0x0}, 0x8}, 0x0) 19:38:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r4, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r11, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 19:38:16 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x0, 0x21}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x0, 0x4}}, 0x10) 19:38:16 executing program 0: unshare(0x40000000) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf2b", @ANYRES32=r2, @ANYBLOB="00000001f1ffffff0000000008000100687462001c00020018000200030000001afaffffff0000000000"], 0x48}}, 0x0) 19:38:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000480)={'filter\x00', 0xc004, 0x4, 0x408, 0x0, 0x100, 0x0, 0x320, 0x320, 0x320, 0x4, 0x0, {[{{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random='d\v}j\te', @multicast2, @empty}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@link_local, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x458) 19:38:17 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) 19:38:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x32, 0x0, 0x59}]}}, &(0x7f0000000100)=""/147, 0x2a, 0x93, 0x1}, 0x20) [ 251.392019][ T21] tipc: TX() has been purged, node left! [ 251.408530][T10493] IPVS: ftp: loaded support on port[0] = 21 19:38:17 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="0207000902000000001600aa20675d9f82d3869feeed860e6cb50400fcffcad7cb69050046b6e50e067f000000000000c1374611c0dd34c12d100ea73cc21c5ed2ac1e4640dd4d226fdc90887e50f948fcf32bab60844794d3f3477681280d8d206bfebd201986fe24352453e388796c27433690fb00"/127], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@ipv4, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) [ 251.434098][T10495] kasan: CONFIG_KASAN_INLINE enabled [ 251.469074][T10495] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 251.510274][T10495] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 251.517344][T10495] CPU: 0 PID: 10495 Comm: syz-executor.3 Not tainted 5.5.0-rc5-syzkaller #0 [ 251.526031][T10495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 251.536357][T10495] RIP: 0010:xt_rateest_put+0xa1/0x440 19:38:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x32, 0x0, 0x59}]}}, &(0x7f0000000100)=""/147, 0x2a, 0x93, 0x1}, 0x20) [ 251.541750][T10495] Code: e5 e6 ff fa 45 84 f6 0f 84 68 02 00 00 e8 97 e5 ff fa 49 8d bd a8 13 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 6c 03 00 00 4d 8b b5 a8 13 00 00 e8 89 1e ec fa [ 251.561359][T10495] RSP: 0018:ffffc90002547940 EFLAGS: 00010202 [ 251.567434][T10495] RAX: dffffc0000000000 RBX: ffff88809f3f8700 RCX: ffffc90011155000 [ 251.575411][T10495] RDX: 0000000000000275 RSI: ffffffff86751aa9 RDI: 00000000000013a8 [ 251.583387][T10495] RBP: ffffc90002547970 R08: ffff88805fb4e040 R09: ffffed1015d2703d [ 251.591721][T10495] R10: ffffed1015d2703c R11: ffff8880ae9381e3 R12: 000000000000002d [ 251.599815][T10495] R13: 0000000000000000 R14: 0000000000000001 R15: ffffffff86751e60 [ 251.607801][T10495] FS: 00007fcb55818700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 251.617485][T10495] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 251.624074][T10495] CR2: 00007f7447482518 CR3: 000000009e45d000 CR4: 00000000001406f0 [ 251.632057][T10495] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 251.640034][T10495] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 251.648007][T10495] Call Trace: [ 251.651319][T10495] ? xt_rateest_put+0x440/0x440 [ 251.656188][T10495] xt_rateest_tg_destroy+0x72/0xa0 [ 251.661330][T10495] ? xt_percpu_counter_free+0x8f/0xd0 [ 251.666793][T10495] translate_table+0x11f4/0x1d80 [ 251.671765][T10495] ? arpt_alloc_initial_table+0x690/0x690 [ 251.677558][T10495] ? lock_downgrade+0x920/0x920 [ 251.682477][T10495] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 251.688813][T10495] ? _copy_from_user+0x12c/0x1a0 [ 251.693765][T10495] do_arpt_set_ctl+0x317/0x650 [ 251.698547][T10495] ? __do_replace+0xa80/0xa80 [ 251.703313][T10495] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 251.708926][T10495] ? ___might_sleep+0x163/0x2c0 [ 251.713794][T10495] ? wait_for_completion+0x440/0x440 [ 251.719087][T10495] ? mutex_unlock+0xd/0x10 [ 251.723611][T10495] ? nf_sockopt_find.constprop.0+0x226/0x290 [ 251.729695][T10495] nf_setsockopt+0x77/0xd0 [ 251.734185][T10495] ip_setsockopt+0xdf/0x100 [ 251.738755][T10495] udp_setsockopt+0x68/0xb0 [ 251.743344][T10495] sock_common_setsockopt+0x94/0xd0 [ 251.748735][T10495] __sys_setsockopt+0x261/0x4c0 [ 251.753602][T10495] ? sock_create_kern+0x50/0x50 [ 251.758529][T10495] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 251.764006][T10495] ? do_syscall_64+0x26/0x790 [ 251.768699][T10495] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 251.774778][T10495] ? do_syscall_64+0x26/0x790 [ 251.779468][T10495] __x64_sys_setsockopt+0xbe/0x150 [ 251.784605][T10495] do_syscall_64+0xfa/0x790 [ 251.789224][T10495] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 251.795226][T10495] RIP: 0033:0x45aff9 [ 251.799128][T10495] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 251.818932][T10495] RSP: 002b:00007fcb55817c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 251.827352][T10495] RAX: ffffffffffffffda RBX: 00007fcb558186d4 RCX: 000000000045aff9 [ 251.835328][T10495] RDX: 0000000000000060 RSI: 0a02000000000000 RDI: 0000000000000003 [ 251.843310][T10495] RBP: 000000000075bf20 R08: 0000000000000458 R09: 0000000000000000 [ 251.851292][T10495] R10: 0000000020000480 R11: 0000000000000246 R12: 00000000ffffffff [ 251.859275][T10495] R13: 00000000000009b5 R14: 00000000004d3770 R15: 000000000075bf2c [ 251.867255][T10495] Modules linked in: [ 251.881463][T10495] ---[ end trace 2b367eb269beee30 ]--- [ 251.887013][T10495] RIP: 0010:xt_rateest_put+0xa1/0x440 [ 251.892904][T10495] Code: e5 e6 ff fa 45 84 f6 0f 84 68 02 00 00 e8 97 e5 ff fa 49 8d bd a8 13 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 6c 03 00 00 4d 8b b5 a8 13 00 00 e8 89 1e ec fa [ 251.912841][T10495] RSP: 0018:ffffc90002547940 EFLAGS: 00010202 [ 251.918919][T10495] RAX: dffffc0000000000 RBX: ffff88809f3f8700 RCX: ffffc90011155000 [ 251.927235][T10495] RDX: 0000000000000275 RSI: ffffffff86751aa9 RDI: 00000000000013a8 [ 251.935623][T10495] RBP: ffffc90002547970 R08: ffff88805fb4e040 R09: ffffed1015d2703d [ 251.943864][T10495] R10: ffffed1015d2703c R11: ffff8880ae9381e3 R12: 000000000000002d [ 251.954511][T10495] R13: 0000000000000000 R14: 0000000000000001 R15: ffffffff86751e60 [ 251.962801][T10495] FS: 00007fcb55818700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 251.971777][T10495] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 251.981108][T10495] CR2: 0000000000b4ee80 CR3: 000000009e45d000 CR4: 00000000001406f0 [ 251.990018][T10495] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 252.000869][T10495] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 252.009565][T10495] Kernel panic - not syncing: Fatal exception [ 252.017163][T10495] Kernel Offset: disabled [ 252.021492][T10495] Rebooting in 86400 seconds..