={0x2, 0x0, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bond0\x00', 0x10) sendmmsg(r0, &(0x7f0000006e40)=[{{&(0x7f0000000080)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)='-', 0x1}], 0x1, &(0x7f0000000400)}}], 0x1, 0x40) 07:07:44 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000440)=@nfc_llcp, 0x80, &(0x7f0000000180)=[{&(0x7f0000002840)=""/4096, 0x11ba}], 0x1, &(0x7f0000001740)=""/194, 0xc2}}], 0x4000000000003f6, 0x500, 0x0) write(r2, &(0x7f0000000080)="f8", 0x1) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) close(r1) 07:07:44 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x40000000000000f}, 0x1c) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000100)) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 07:07:44 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/2, 0x121e001, 0x800}, 0x18) bind$xdp(r0, &(0x7f00000011c0), 0x10) 07:07:44 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/2, 0x121e001, 0x800}, 0x18) bind$xdp(r0, &(0x7f00000011c0), 0x10) 07:07:44 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000440)=@nfc_llcp, 0x80, &(0x7f0000000180)=[{&(0x7f0000002840)=""/4096, 0x11ba}], 0x1, &(0x7f0000001740)=""/194, 0xc2}}], 0x4000000000003f6, 0x500, 0x0) write(r2, &(0x7f0000000080)="f8", 0x1) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) close(r1) 07:07:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000001380)='bond_slave_1\x00', 0x10) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00000000000000000000000000", 0x58}], 0x1) 07:07:44 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/2, 0x121e001, 0x800}, 0x18) bind$xdp(r0, &(0x7f00000011c0), 0x10) 07:07:44 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x3b, &(0x7f0000000080)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xffffffffffffffff, @broadcast}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000000)={0x0, 0x3, [0x0, 0x8, 0x7]}) 07:07:44 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/2, 0x121e001, 0x800}, 0x18) bind$xdp(r0, &(0x7f00000011c0), 0x10) 07:07:44 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) preadv(r0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/94, 0x5e}, {&(0x7f0000000340)=""/211, 0xd3}, {&(0x7f00000001c0)=""/13, 0xd}, {&(0x7f0000000240)=""/21, 0x15}, {&(0x7f0000000440)=""/88, 0x58}, {&(0x7f00000004c0)=""/41, 0x29}], 0x6, 0x61) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb7a41cb22da280000206000000a843096c37234a39001600210008004b00ca8a9848a3090000006b7b31afdc1338d54400009b84136ef75a", 0x40}], 0x1, &(0x7f0000004000)}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000005, 0x10, 0xffffffffffffffff, 0x52) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r2, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f00000000c0), 0x12) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000080)) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0xd80500, 0x0, 0x4000001, 0x20000ffe}) 07:07:44 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x40000000000000f}, 0x1c) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000100)) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 07:07:44 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c200b200b42d87402e"], &(0x7f00000016c0)) r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x6, &(0x7f0000000040), 0x1be) 07:07:44 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl(r0, 0x200000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x5) sendmmsg$unix(r2, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) poll(&(0x7f0000000000)=[{r2, 0x100}], 0x1, 0x7fffffff) connect$unix(r1, &(0x7f0000000200)=@abs, 0x6e) 07:07:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @broadcast}, 0x10) r1 = accept4$inet(r0, 0x0, &(0x7f00000018c0), 0x80000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000001900)={0x0, 0xdd, "dbe6159af1cb7e0b579e0308b35f2c511e8370636501acd66676a229ef032843cdd852be66cd4eb94ca076ffb844e6d9ac9ddace3e6038ddd71a617be3db8c3aade9e72945b90c468fa4f164741eb638ed54ebb862123e257ae3de3473308b30d85a35131d70dd645519068a8119e229622c3db9d74968d700135964988f21a775f952494017fc569ce129da68866198ddb9cf7699644d35c56db06edb36ad3f1c9379c1bb025fb237f4f4933f688eea45e1748a00fadb3264c4257700c486a0d8984bcf9581f195f785f17eb461003c0bd656ad4858fa5f9024294ce4"}, &(0x7f0000001a00)=0xe5) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000001a40)={r2, 0x40000000000, 0x10}, 0xc) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000017c0)={0x81, 0x6, 0x6, 0x0, 0x0, [{r3, 0x0, 0x6}, {r0, 0x0, 0x4}, {r0, 0x0, 0x800}, {r0}, {r0, 0x0, 0x3}, {r0, 0x0, 0x9}]}) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000400)=0x2, 0x4) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x20400001, &(0x7f0000001480)={0x2, 0x4000004e20, @broadcast}, 0x10) clock_gettime(0x0, &(0x7f0000000340)) r4 = socket$can_raw(0x1d, 0x3, 0x1) r5 = accept4(r4, &(0x7f0000001580)=@sco, &(0x7f0000001600)=0x80, 0x80800) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0xfffffffffffffffc, 0x2, 0x1, 0x1, 0x0}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000001400)={r6, 0x8000}, &(0x7f0000001440)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000001680)={0x6, 0xb, 0x8, 0x7bf8, 0x0}, &(0x7f00000016c0)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000001700)={r7, 0x7, 0x6, 0xfffffffffffff1b3}, &(0x7f0000001740)=0x10) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) setsockopt(r4, 0x4, 0xb4b, &(0x7f0000000200)="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", 0x1000) r9 = socket(0x0, 0x0, 0x72ffb2e) syz_genetlink_get_family_id$team(&(0x7f0000001280)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r9, &(0x7f00000013c0)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001380)={&(0x7f00000012c0)=ANY=[@ANYBLOB="3c00027901000600000000000000657276616c00000900000000000415000800030003000000080004070000000000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4004000}, 0x4004800) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000001200)={0x5, 0xc, 0xc, 0x8, 0x9, 0x2a, 0x3, 0xfff, r8}, 0x20) r10 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, &(0x7f0000000040)='ip_vti0\x00', 0x10) sendto$llc(r10, &(0x7f0000001a80)="514f987fd5c76232a7bf0f47fa2ff715748032d500f1c708ddfd34b62c6cd988414520ae22e16adbfc058d5214b613d3f4dcb071225abc5422a6c355656ea33c2779b1880b2ff760893432204709f9ab263383fb3dc193f2f1178e1810c560c0b66a1f5f23b6216a59a324fe79c629a1b5a6461299c6c1c0f279705414bf7a9fedc0c02a45f83fd8533ca3771465cc7f71c7cf27deeee95cf2658ef668593d37bd", 0xa1, 0x0, &(0x7f0000000000)={0x1a, 0x300, 0x0, 0x0, 0x10000003, 0x1, @local}, 0x10) 07:07:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="96"], 0x1) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2e2}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000140)) 07:07:44 executing program 1: r0 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="240000002d0007031dfffd946fa28300cee60a0009000000001d85680c1ba3a2ff030000", 0x24}], 0x1}, 0x0) 07:07:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000b8fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000300)="a0955a4868d16590ff", 0x9}], 0x1, &(0x7f00000007c0)}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl(r2, 0x8912, &(0x7f0000000000)="153f6234488dd25d5c6070") recvmsg(r1, &(0x7f0000000a80)={&(0x7f0000000480)=@pppol2tpin6, 0x80, &(0x7f0000000080)=[{&(0x7f0000000280)=""/92, 0x200002dc}], 0x1, &(0x7f0000000a00)=""/111, 0x6f}, 0x0) 07:07:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="96"], 0x1) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2e2}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000140)) 07:07:44 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000000), 0x3) 07:07:44 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@nfc, 0x20000080, &(0x7f00000000c0), 0x23b, &(0x7f0000000100)}, 0x0) sendmmsg(r0, &(0x7f0000002c40)=[{{&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x40000c4}}, {{&(0x7f0000001240)=@can, 0x80, &(0x7f00000027c0), 0x0, &(0x7f0000002840)}}], 0x2, 0x20000041) 07:07:44 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000001e0081aee4050c00000f0000008bc36f7d79ce3263dac37b7403242189c609", 0x23}], 0x1, &(0x7f0000000080)}, 0x0) recvmsg(r0, &(0x7f0000000740)={&(0x7f00000004c0)=@nfc_llcp, 0x80, &(0x7f0000000700)}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000540)='fou\x00') ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)={r0}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x6, 0x7928}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={r2, 0x3}, &(0x7f00000001c0)=0x8) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000480), 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[]}}, 0x0) [ 169.780668] netlink: 7 bytes leftover after parsing attributes in process `syz-executor1'. [ 169.798050] netlink: 7 bytes leftover after parsing attributes in process `syz-executor1'. [ 169.819644] netlink: 7 bytes leftover after parsing attributes in process `syz-executor1'. [ 169.828977] netlink: 7 bytes leftover after parsing attributes in process `syz-executor1'. 07:07:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x40000000000000f}, 0x1c) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000100)) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 07:07:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="96"], 0x1) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2e2}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000140)) 07:07:45 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000001e0081aee4050c00000f0000008bc36f7d79ce3263dac37b7403242189c609", 0x23}], 0x1, &(0x7f0000000080)}, 0x0) recvmsg(r0, &(0x7f0000000740)={&(0x7f00000004c0)=@nfc_llcp, 0x80, &(0x7f0000000700)}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000540)='fou\x00') ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)={r0}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x6, 0x7928}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={r2, 0x3}, &(0x7f00000001c0)=0x8) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000480), 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[]}}, 0x0) 07:07:45 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl(r0, 0x200000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x5) sendmmsg$unix(r2, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) poll(&(0x7f0000000000)=[{r2, 0x100}], 0x1, 0x7fffffff) connect$unix(r1, &(0x7f0000000200)=@abs, 0x6e) 07:07:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x2, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 07:07:45 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) preadv(r0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/94, 0x5e}, {&(0x7f0000000340)=""/211, 0xd3}, {&(0x7f00000001c0)=""/13, 0xd}, {&(0x7f0000000240)=""/21, 0x15}, {&(0x7f0000000440)=""/88, 0x58}, {&(0x7f00000004c0)=""/41, 0x29}], 0x6, 0x61) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb7a41cb22da280000206000000a843096c37234a39001600210008004b00ca8a9848a3090000006b7b31afdc1338d54400009b84136ef75a", 0x40}], 0x1, &(0x7f0000004000)}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000005, 0x10, 0xffffffffffffffff, 0x52) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r2, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f00000000c0), 0x12) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000080)) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0xd80500, 0x0, 0x4000001, 0x20000ffe}) 07:07:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="96"], 0x1) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2e2}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000140)) [ 170.371836] netlink: 7 bytes leftover after parsing attributes in process `syz-executor1'. [ 170.411825] netlink: 7 bytes leftover after parsing attributes in process `syz-executor1'. 07:07:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x40000000000000f}, 0x1c) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000100)) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 07:07:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x2, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 07:07:45 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000001e0081aee4050c00000f0000008bc36f7d79ce3263dac37b7403242189c609", 0x23}], 0x1, &(0x7f0000000080)}, 0x0) recvmsg(r0, &(0x7f0000000740)={&(0x7f00000004c0)=@nfc_llcp, 0x80, &(0x7f0000000700)}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000540)='fou\x00') ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)={r0}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x6, 0x7928}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={r2, 0x3}, &(0x7f00000001c0)=0x8) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000480), 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[]}}, 0x0) 07:07:45 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl(r0, 0x200000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x5) sendmmsg$unix(r2, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) poll(&(0x7f0000000000)=[{r2, 0x100}], 0x1, 0x7fffffff) connect$unix(r1, &(0x7f0000000200)=@abs, 0x6e) [ 170.685791] netlink: 7 bytes leftover after parsing attributes in process `syz-executor1'. [ 170.713091] netlink: 7 bytes leftover after parsing attributes in process `syz-executor1'. 07:07:45 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000001e0081aee4050c00000f0000008bc36f7d79ce3263dac37b7403242189c609", 0x23}], 0x1, &(0x7f0000000080)}, 0x0) recvmsg(r0, &(0x7f0000000740)={&(0x7f00000004c0)=@nfc_llcp, 0x80, &(0x7f0000000700)}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000540)='fou\x00') ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)={r0}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x6, 0x7928}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={r2, 0x3}, &(0x7f00000001c0)=0x8) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000480), 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[]}}, 0x0) 07:07:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x2, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) [ 170.823646] netlink: 7 bytes leftover after parsing attributes in process `syz-executor1'. 07:07:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl(r0, 0x200000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x5) sendmmsg$unix(r2, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) poll(&(0x7f0000000000)=[{r2, 0x100}], 0x1, 0x7fffffff) connect$unix(r1, &(0x7f0000000200)=@abs, 0x6e) 07:07:46 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) preadv(r0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/94, 0x5e}, {&(0x7f0000000340)=""/211, 0xd3}, {&(0x7f00000001c0)=""/13, 0xd}, {&(0x7f0000000240)=""/21, 0x15}, {&(0x7f0000000440)=""/88, 0x58}, {&(0x7f00000004c0)=""/41, 0x29}], 0x6, 0x61) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb7a41cb22da280000206000000a843096c37234a39001600210008004b00ca8a9848a3090000006b7b31afdc1338d54400009b84136ef75a", 0x40}], 0x1, &(0x7f0000004000)}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000005, 0x10, 0xffffffffffffffff, 0x52) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r2, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f00000000c0), 0x12) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000080)) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0xd80500, 0x0, 0x4000001, 0x20000ffe}) 07:07:46 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl(r0, 0x200000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x5) sendmmsg$unix(r2, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) poll(&(0x7f0000000000)=[{r2, 0x100}], 0x1, 0x7fffffff) connect$unix(r1, &(0x7f0000000200)=@abs, 0x6e) 07:07:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x2, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 07:07:46 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) preadv(r0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/94, 0x5e}, {&(0x7f0000000340)=""/211, 0xd3}, {&(0x7f00000001c0)=""/13, 0xd}, {&(0x7f0000000240)=""/21, 0x15}, {&(0x7f0000000440)=""/88, 0x58}, {&(0x7f00000004c0)=""/41, 0x29}], 0x6, 0x61) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb7a41cb22da280000206000000a843096c37234a39001600210008004b00ca8a9848a3090000006b7b31afdc1338d54400009b84136ef75a", 0x40}], 0x1, &(0x7f0000004000)}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000005, 0x10, 0xffffffffffffffff, 0x52) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r2, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f00000000c0), 0x12) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000080)) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0xd80500, 0x0, 0x4000001, 0x20000ffe}) 07:07:46 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) preadv(r0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/94, 0x5e}, {&(0x7f0000000340)=""/211, 0xd3}, {&(0x7f00000001c0)=""/13, 0xd}, {&(0x7f0000000240)=""/21, 0x15}, {&(0x7f0000000440)=""/88, 0x58}, {&(0x7f00000004c0)=""/41, 0x29}], 0x6, 0x61) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb7a41cb22da280000206000000a843096c37234a39001600210008004b00ca8a9848a3090000006b7b31afdc1338d54400009b84136ef75a", 0x40}], 0x1, &(0x7f0000004000)}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000005, 0x10, 0xffffffffffffffff, 0x52) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r2, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f00000000c0), 0x12) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000080)) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0xd80500, 0x0, 0x4000001, 0x20000ffe}) 07:07:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x37, &(0x7f0000000140), &(0x7f0000002540)) 07:07:46 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) preadv(r0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/94, 0x5e}, {&(0x7f0000000340)=""/211, 0xd3}, {&(0x7f00000001c0)=""/13, 0xd}, {&(0x7f0000000240)=""/21, 0x15}, {&(0x7f0000000440)=""/88, 0x58}, {&(0x7f00000004c0)=""/41, 0x29}], 0x6, 0x61) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb7a41cb22da280000206000000a843096c37234a39001600210008004b00ca8a9848a3090000006b7b31afdc1338d54400009b84136ef75a", 0x40}], 0x1, &(0x7f0000004000)}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000005, 0x10, 0xffffffffffffffff, 0x52) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r2, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f00000000c0), 0x12) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000080)) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0xd80500, 0x0, 0x4000001, 0x20000ffe}) 07:07:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {}, [@nested={0xc, 0x12, [@typed={0x8, 0x0, @pid}]}]}, 0x20}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 07:07:46 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl(r0, 0x200000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x5) sendmmsg$unix(r2, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) poll(&(0x7f0000000000)=[{r2, 0x100}], 0x1, 0x7fffffff) connect$unix(r1, &(0x7f0000000200)=@abs, 0x6e) 07:07:46 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl(r0, 0x200000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x5) sendmmsg$unix(r2, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) poll(&(0x7f0000000000)=[{r2, 0x100}], 0x1, 0x7fffffff) connect$unix(r1, &(0x7f0000000200)=@abs, 0x6e) [ 171.523444] netlink: 'syz-executor0': attribute type 18 has an invalid length. 07:07:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {}, [@nested={0xc, 0x12, [@typed={0x8, 0x0, @pid}]}]}, 0x20}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") [ 171.672775] netlink: 'syz-executor0': attribute type 18 has an invalid length. [ 171.716523] netlink: 'syz-executor0': attribute type 18 has an invalid length. 07:07:46 executing program 1: r0 = socket(0x40000000002, 0x3, 0x40) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000100)=0x80, 0x4) sendto$unix(r0, &(0x7f0000000cc0), 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) 07:07:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl(r0, 0x200000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x5) sendmmsg$unix(r2, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) poll(&(0x7f0000000000)=[{r2, 0x100}], 0x1, 0x7fffffff) connect$unix(r1, &(0x7f0000000200)=@abs, 0x6e) 07:07:46 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl(r0, 0x200000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x5) sendmmsg$unix(r2, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) poll(&(0x7f0000000000)=[{r2, 0x100}], 0x1, 0x7fffffff) connect$unix(r1, &(0x7f0000000200)=@abs, 0x6e) 07:07:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {}, [@nested={0xc, 0x12, [@typed={0x8, 0x0, @pid}]}]}, 0x20}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 07:07:47 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @loopback}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @local}], 0x2c) [ 171.823808] netlink: 'syz-executor0': attribute type 18 has an invalid length. 07:07:47 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) preadv(r0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/94, 0x5e}, {&(0x7f0000000340)=""/211, 0xd3}, {&(0x7f00000001c0)=""/13, 0xd}, {&(0x7f0000000240)=""/21, 0x15}, {&(0x7f0000000440)=""/88, 0x58}, {&(0x7f00000004c0)=""/41, 0x29}], 0x6, 0x61) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb7a41cb22da280000206000000a843096c37234a39001600210008004b00ca8a9848a3090000006b7b31afdc1338d54400009b84136ef75a", 0x40}], 0x1, &(0x7f0000004000)}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000005, 0x10, 0xffffffffffffffff, 0x52) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r2, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f00000000c0), 0x12) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000080)) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0xd80500, 0x0, 0x4000001, 0x20000ffe}) 07:07:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {}, [@nested={0xc, 0x12, [@typed={0x8, 0x0, @pid}]}]}, 0x20}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 07:07:47 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000200)={0x0, 0x0}) bind$unix(r0, &(0x7f0000003100)=@file={0x1, './file0\x00'}, 0x6e) sendto$unix(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) close(r1) write$binfmt_aout(r2, &(0x7f0000000240), 0x20) 07:07:47 executing program 5: bpf$MAP_CREATE(0x3f00000000000000, &(0x7f0000000040)={0x6, 0x4, 0x8004, 0x3f, 0x0, 0x1, 0x0, [0x24000000000002, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32000]}, 0x2c) 07:07:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl(r0, 0x200000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x5) sendmmsg$unix(r2, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) poll(&(0x7f0000000000)=[{r2, 0x100}], 0x1, 0x7fffffff) connect$unix(r1, &(0x7f0000000200)=@abs, 0x6e) [ 172.084753] netlink: 'syz-executor0': attribute type 18 has an invalid length. 07:07:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x20, 0x29, 0x82d, 0x0, 0x0, {0x1}, [@generic="44a3c353eb15b6ed52"]}, 0x20}}, 0x0) 07:07:47 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000001c0), 0x12) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180), 0x10) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) sendfile(r1, r1, &(0x7f0000000100), 0xe08c) 07:07:47 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, &(0x7f0000000000), &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) 07:07:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000440)) 07:07:47 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="021800001000000000000019000000000800120000000000000009000000004a10006e39498b80bc0000000000000000e000000100000000000000265bac760700000000000000000000000000000000030006001600000002002000ac14ffbb000000000000000003000500000000000200003db28dbebb0000000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 07:07:47 executing program 2: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) bind$packet(r2, &(0x7f0000000240)={0x11, 0x4, r1, 0x1, 0x0, 0x6, @local}, 0x14) syz_emit_ethernet(0x11, &(0x7f0000000100)={@empty, @dev, [], {@llc_tr={0x11, {@llc={0x0, 0x0, "f3"}}}}}, 0x0) 07:07:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmmsg(r0, &(0x7f0000006100)=[{{&(0x7f00000030c0)=@hci, 0x80, &(0x7f00000032c0)=[{&(0x7f0000003140)="f6", 0x1}], 0x1, &(0x7f0000003300)}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 07:07:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\r\x00\x00\x00\x00\x00'], 0x1}}, 0x0) 07:07:48 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x40000, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x213}, @local}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x33}]}, 0xe) 07:07:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmmsg(r0, &(0x7f0000006100)=[{{&(0x7f00000030c0)=@hci, 0x80, &(0x7f00000032c0)=[{&(0x7f0000003140)="f6", 0x1}], 0x1, &(0x7f0000003300)}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 07:07:48 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000001c0), 0x12) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180), 0x10) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) sendfile(r1, r1, &(0x7f0000000100), 0xe08c) 07:07:48 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000001c0), 0x12) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180), 0x10) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) sendfile(r1, r1, &(0x7f0000000100), 0xe08c) 07:07:48 executing program 3: r0 = socket$inet(0xa, 0x8000000000000801, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x0, @multicast2, 0x0, 0x3, 'fo\x00'}, 0x2c) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000140)=0x68) 07:07:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e92be282e09b542ad5"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x4, 0x0, 0x0, 0x2f}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 07:07:48 executing program 5: r0 = socket$packet(0x11, 0x808000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") unshare(0x2000400) getsockopt$packet_int(r0, 0x107, 0x15, &(0x7f0000000100), &(0x7f0000000140)=0x4) 07:07:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmmsg(r0, &(0x7f0000006100)=[{{&(0x7f00000030c0)=@hci, 0x80, &(0x7f00000032c0)=[{&(0x7f0000003140)="f6", 0x1}], 0x1, &(0x7f0000003300)}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 07:07:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) close(r0) 07:07:48 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)='\v', 0x1) write(r1, &(0x7f0000000200)="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", 0x1000) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0xd48, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r1, 0x0, 0x3, 0x0) 07:07:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmmsg(r0, &(0x7f0000006100)=[{{&(0x7f00000030c0)=@hci, 0x80, &(0x7f00000032c0)=[{&(0x7f0000003140)="f6", 0x1}], 0x1, &(0x7f0000003300)}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 07:07:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e92be282e09b542ad5"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x4, 0x0, 0x0, 0x2f}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 07:07:48 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="4300b5f88082aaaaaaaaaabb86dd6076605100300000fe8000000000000000000000000000ffff020000000000000000000000000001860090780014ff0060c5961e00000000ff010000000000000503000002000301ff02"], 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newrule={0x20, 0x20, 0x201}, 0x20}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="153f6234488de65d766070") [ 173.246062] nla_parse: 1 callbacks suppressed [ 173.246073] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 07:07:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x7, 0x0, "5e8453de11357a5015c0d11d782db470e504e3fa84739256360c6feaa6b550d2d7fe48a1a31079ef019d376ab9be444ea378fcdfbe683ef8807378f5f248a16bd0b8de850100"}, 0xd8) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000100)={0x0, 0x7530}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) [ 173.380696] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 07:07:48 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000001c0), 0x12) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180), 0x10) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) sendfile(r1, r1, &(0x7f0000000100), 0xe08c) 07:07:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000002) ioctl(r1, 0x8912, &(0x7f0000000140)="153f6234488dd25d766070") bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}}, 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f0000000240)=0x1, 0x4) 07:07:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e92be282e09b542ad5"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x4, 0x0, 0x0, 0x2f}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 07:07:48 executing program 5: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f00000001c0)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000eb28ef", 0x24) 07:07:48 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x37, &(0x7f0000000000), 0x20a154cc) 07:07:48 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000001c0), 0x12) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180), 0x10) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) sendfile(r1, r1, &(0x7f0000000100), 0xe08c) 07:07:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e92be282e09b542ad5"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x4, 0x0, 0x0, 0x2f}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 07:07:48 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='vcan0\x00', 0x10) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@in={0x2, 0x4e20, @local}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000380)="f0", 0x1}], 0x1}, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x4e20, @local}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000040)="84", 0x1}], 0x1, &(0x7f0000000600)}, 0x0) 07:07:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001280)={0x0, 0x0, 0x100002, 0x20000002}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000000}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) getuid() [ 173.588202] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:07:48 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0x2a0, [0x20000800, 0x0, 0x0, 0x20000830, 0x20000860], 0x0, &(0x7f0000000140), &(0x7f0000000800)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x1d, 0x0, 0x0, 'mond_slave_1\x00', 'vcan0\x00', 'syzkaller0\x00', 'bpq0\x00', @local, [], @dev, [], 0x1d8, 0x1d8, 0x210, [@mark_m={'mark_m\x00', 0x18, {{0x0, 0x0, 0x0, 0x1}}}, @comment={'comment\x00', 0x100}]}}, @snat={'snat\x00', 0x10, {{@dev, 0xfffffffffffffffe}}}}]}]}, 0x318) 07:07:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x14, 0x0, 0x3, 0x800000001}, 0x14}}, 0x0) 07:07:48 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'bridge_slave_0:\x00', 0x4340}) 07:07:49 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000001c0), 0x12) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180), 0x10) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) sendfile(r1, r1, &(0x7f0000000100), 0xe08c) 07:07:49 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x3, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x70}, @dev}}}}}}, &(0x7f0000000000)) 07:07:49 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") bpf$MAP_CREATE(0x12, &(0x7f0000000000)={0x800004, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x11) 07:07:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001280)={0x0, 0x0, 0x100002, 0x20000002}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000000}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) getuid() 07:07:49 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000001c0), 0x12) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180), 0x10) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) sendfile(r1, r1, &(0x7f0000000100), 0xe08c) 07:07:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001280)={0x0, 0x0, 0x100002, 0x20000002}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000000}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) getuid() 07:07:49 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") bpf$MAP_CREATE(0x12, &(0x7f0000000000)={0x800004, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x11) 07:07:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x1000000000000a, 0x80000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000280)=@ipv4_newaddr={0x28, 0x14, 0x389e63cafcc39927, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x3}, @IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x28}}, 0x0) 07:07:49 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") bpf$MAP_CREATE(0x12, &(0x7f0000000000)={0x800004, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x11) 07:07:49 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bond0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@setlink={0x28, 0x13, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKMODE={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 07:07:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001280)={0x0, 0x0, 0x100002, 0x20000002}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000000}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) getuid() 07:07:49 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000200)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f00000001c0)=0xfffffffffffffffe, 0x4) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x2, 0x4fb) bind$inet6(r1, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 07:07:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001280)={0x0, 0x0, 0x100002, 0x20000002}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000000}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) getuid() 07:07:49 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x27, &(0x7f0000b56f40)=""/192, &(0x7f0000000080)=0xc0) [ 174.544286] bond0: cannot enslave bond to itself. [ 174.552929] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 174.575525] bond0: cannot enslave bond to itself. 07:07:49 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000200)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f00000001c0)=0xfffffffffffffffe, 0x4) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x2, 0x4fb) bind$inet6(r1, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 07:07:49 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") bpf$MAP_CREATE(0x12, &(0x7f0000000000)={0x800004, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x11) 07:07:49 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000001d, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r1, 0x1) 07:07:49 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x27, &(0x7f0000b56f40)=""/192, &(0x7f0000000080)=0xc0) 07:07:49 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000200)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f00000001c0)=0xfffffffffffffffe, 0x4) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x2, 0x4fb) bind$inet6(r1, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 07:07:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001280)={0x0, 0x0, 0x100002, 0x20000002}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000000}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) getuid() 07:07:50 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x27, &(0x7f0000b56f40)=""/192, &(0x7f0000000080)=0xc0) 07:07:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) write(r1, &(0x7f00000000c0), 0x0) 07:07:50 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000200)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f00000001c0)=0xfffffffffffffffe, 0x4) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x2, 0x4fb) bind$inet6(r1, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 07:07:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001280)={0x0, 0x0, 0x100002, 0x20000002}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000000}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) getuid() 07:07:50 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0xc, 0x16, [@typed={0x8, 0x0, @fd}]}]}, 0x20}}, 0x0) 07:07:50 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x27, &(0x7f0000b56f40)=""/192, &(0x7f0000000080)=0xc0) 07:07:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) write(r1, &(0x7f00000000c0), 0x0) 07:07:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x195) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000040)=0x80000000001, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x20004080, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 07:07:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) write(r1, &(0x7f00000000c0), 0x0) 07:07:50 executing program 0: r0 = socket(0x18, 0x0, 0x1) setsockopt(r0, 0x400000000000111, 0x0, &(0x7f0000000080), 0x0) 07:07:50 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$nl_generic(r0, &(0x7f00000003c0)={&(0x7f0000000140), 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 07:07:50 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000008) ioctl(r0, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") r1 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000005, 0x31, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x14, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) 07:07:50 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a600800000000000000068354015002c001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f000000a2c0)=[{{&(0x7f0000002b00)=@un=@abs, 0x80, &(0x7f0000001940)=[{&(0x7f0000000040)=""/120, 0x78}, {&(0x7f0000000480)=""/127, 0x7f}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/220, 0xdc}], 0x4, &(0x7f0000002c40)=""/69, 0x45}}, {{&(0x7f0000002cc0)=@can, 0x80, &(0x7f0000007440)}}, {{&(0x7f00000074c0)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000001480), 0x0, &(0x7f0000007700)=""/200, 0xc8}}, {{0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000007840)=""/149, 0x95}}], 0x4, 0x0, &(0x7f000000a500)={0x0, r1+10000000}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000001700)=[{{&(0x7f00000001c0)=@l2, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/138, 0x8a}}, {{&(0x7f0000000400)=@nl=@unspec, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=""/119, 0x77}}, {{&(0x7f0000000580)=@l2, 0x80, &(0x7f0000001640), 0x0, &(0x7f0000000280)=""/101, 0x65}}], 0x3, 0x0, &(0x7f00000017c0)={0x0, r2+10000000}) 07:07:50 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000), &(0x7f0000000080)) 07:07:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) write(r1, &(0x7f00000000c0), 0x0) 07:07:50 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000004100), 0x2a37, 0x10102, 0x0) 07:07:50 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a06000000a84306910000003900090035000c00060000001900150005000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) [ 175.258733] netlink: 'syz-executor1': attribute type 29 has an invalid length. 07:07:50 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0xf, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf0, 0x0, 0x184, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) [ 175.299888] netlink: 'syz-executor1': attribute type 29 has an invalid length. 07:07:50 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) clock_gettime(0x0, &(0x7f0000005b00)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000005880)=[{{&(0x7f0000000440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000000580)=""/23, 0x17}, {&(0x7f00000005c0)=""/115, 0x73}, {&(0x7f0000000640)=""/143, 0x8f}, {&(0x7f0000000700)=""/94, 0x5e}, {&(0x7f0000000800)=""/134, 0x86}, {&(0x7f00000008c0)=""/109, 0x6d}, {&(0x7f0000000940)=""/47, 0x2f}, {&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000001980)=""/227, 0xe3}, {&(0x7f0000001a80)=""/34, 0x22}], 0xa, &(0x7f0000001b80), 0x0, 0x8000}, 0x5}, {{&(0x7f0000001bc0)=@nfc_llcp, 0x80, &(0x7f0000001d80)=[{&(0x7f0000001c40)=""/251, 0xfb}, {&(0x7f0000001d40)=""/7, 0x7}], 0x2, &(0x7f0000001dc0)=""/74, 0x4a, 0x1f}, 0x5}, {{&(0x7f0000001e40)=@xdp, 0x80, &(0x7f0000003300)=[{&(0x7f0000001ec0)=""/208, 0xd0}, {&(0x7f0000001fc0)=""/103, 0x67}, {&(0x7f0000002040)=""/74, 0x4a}, {&(0x7f00000020c0)=""/9, 0x9}, {&(0x7f0000002100)=""/157, 0x9d}, {&(0x7f00000021c0)=""/16, 0x10}, {&(0x7f0000002200)=""/240, 0xf0}, {&(0x7f0000002300)=""/4096, 0x1000}], 0x8, &(0x7f0000003380)=""/62, 0x3e, 0x6}, 0x1}, {{0x0, 0x0, &(0x7f0000003540)=[{&(0x7f00000033c0)=""/166, 0xa6}, {&(0x7f0000003480)=""/163, 0xa3}], 0x2, &(0x7f0000003580)=""/63, 0x3f, 0x501b}, 0x9}, {{&(0x7f00000035c0)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000004a00)=[{&(0x7f0000003640)=""/176, 0xb0}, {&(0x7f0000003700)=""/14, 0xe}, {&(0x7f0000003740)=""/83, 0x53}, {&(0x7f00000037c0)=""/236, 0xec}, {&(0x7f00000038c0)=""/89, 0x59}, {&(0x7f0000003940)=""/30, 0x1e}, {&(0x7f0000003980)=""/114, 0x72}, {&(0x7f0000003a00)=""/4096, 0x1000}], 0x8, 0x0, 0x0, 0x9}, 0xbf}, {{&(0x7f0000004a80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000004c40)=[{&(0x7f0000004b00)=""/89, 0x59}, {&(0x7f0000004b80)=""/65, 0x41}, {&(0x7f0000004c00)=""/9, 0x9}], 0x3, &(0x7f0000004c80)=""/198, 0xc6, 0x7}, 0x2}, {{0x0, 0x0, &(0x7f0000004f40)=[{&(0x7f0000004d80)=""/247, 0xf7}, {&(0x7f0000004e80)=""/192, 0xc0}], 0x2, &(0x7f0000004f80)=""/108, 0x6c, 0x8001}, 0xfffffffffffffffb}, {{&(0x7f0000005000)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000005140)=[{&(0x7f0000005080)=""/176, 0xb0}], 0x1, &(0x7f0000005180)=""/225, 0xe1, 0x2}, 0x7ff}, {{&(0x7f0000005280)=@ax25, 0x80, &(0x7f0000005300), 0x0, &(0x7f0000005340)=""/104, 0x68, 0x7}}, {{0x0, 0x0, &(0x7f00000057c0)=[{&(0x7f00000053c0)=""/107, 0x6b}, {&(0x7f0000005440)=""/235, 0xeb}, {&(0x7f0000005540)=""/73, 0x49}, {&(0x7f00000055c0)=""/33, 0x21}, {&(0x7f0000005600)=""/153, 0x99}, {&(0x7f00000056c0)=""/224, 0xe0}], 0x6, &(0x7f0000005840)=""/28, 0x1c}, 0x8}], 0xa, 0x100, &(0x7f0000005b40)={r1, r2+30000000}) setsockopt$sock_int(r3, 0x1, 0x1, &(0x7f0000005b80), 0x4) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c48875e05b18a4cb3a9cd12dcea440d899c22cebd3b6abf62d996addb07aa3cde470652b3a471b4a7fa2f3fdf6e034d8000000004b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_subtree(r4, &(0x7f00000001c0)=ANY=[], 0xffffff19) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) epoll_pwait(r4, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x3, &(0x7f0000000400), 0x8) r7 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f0000000080)=0x10) mmap(&(0x7f0000165000/0x1000)=nil, 0x1000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x6611, &(0x7f0000000040)={0x0, 0x0, 0x1}) r8 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r8, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000001e00fff102800000850040000008000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x10, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x3e}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r8, 0x84, 0x1a, &(0x7f0000000280)={0x0, 0x43, "931714dc5664f2a2f3069415233c6777ab2788d340a6ccb5b9934e100b269f76276bfe90a127d076c3f5c794b78f3d91f854f2d16bf1f2c058b102ddb03b98ebac8599"}, &(0x7f0000000100)=0x4b) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000000300)={r10, 0x2, 0x2, 0x9, 0x9, 0x1}, 0x14) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000005bc0)={{{@in6=@ipv4={[], [], @broadcast}}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000005300)=0xe8) getpid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f000000c100), &(0x7f000000c140)=0xfffffd18) getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f0000009540)={{{@in6, @in=@rand_addr}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000009640)=0xe8) getpid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f000000a880), &(0x7f000000a8c0)=0xc) ioctl$sock_FIOGETOWN(r8, 0x8903, &(0x7f0000005cc0)=0x0) r12 = getuid() r13 = getgid() ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f000000bd00)=0x0) r15 = getuid() getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f000000bd40)={0x0, 0x0, 0x0}, &(0x7f000000bd80)=0xc) r17 = gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f000000bdc0)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f000000bec0)=0xe8) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f000000bf00)={0x0, 0x0, 0x0}, &(0x7f000000bf40)=0xc) sendmsg$netlink(r3, &(0x7f000000c040)={&(0x7f0000001b80)=@proc={0x10, 0x0, 0x25dfdbfe, 0x8020000}, 0xc, &(0x7f000000bc40)=[{&(0x7f00000083c0)={0x10, 0x30, 0x200, 0x70bd26, 0x25dfdbfc}, 0x10}, {&(0x7f000000a900)={0x10, 0x25, 0x800, 0x70bd2a, 0x25dfdbfc}, 0x10}], 0x2, &(0x7f000000bf80)=[@cred={0x20, 0x1, 0x2, r11, r12, r13}, @cred={0x20, 0x1, 0x2, r14, r15, r16}, @cred={0x20, 0x1, 0x2, r17, r18, r19}, @rights={0x30, 0x1, 0x1, [r8, r7, r6, r6, r9, r0, r7]}], 0x90, 0x90}, 0xc010) 07:07:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000840), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380), 0x0) r2 = socket$inet6(0xa, 0x80003, 0x1f) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto$unix(r1, &(0x7f0000000400), 0xff26, 0x0, 0x0, 0x22) clock_gettime(0x0, &(0x7f0000007300)={0x0, 0x0}) recvmmsg(r1, &(0x7f00000074c0)=[{{&(0x7f00000005c0)=@generic, 0x80, &(0x7f0000000700)=[{&(0x7f0000000640)=""/169, 0xa9}], 0x1, &(0x7f0000000740)}}], 0x1, 0x20, &(0x7f0000007340)={r3, r4+10000000}) [ 175.342510] netlink: 13 bytes leftover after parsing attributes in process `syz-executor5'. [ 175.363318] netlink: 'syz-executor1': attribute type 29 has an invalid length. 07:07:50 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000ff0)=[{0x87}, {0x80000006}]}, 0x10) 07:07:50 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0xf, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf0, 0x0, 0x184, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) [ 175.393197] netlink: 'syz-executor1': attribute type 29 has an invalid length. 07:07:50 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0xf, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf0, 0x0, 0x184, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) [ 175.449123] netlink: 'syz-executor1': attribute type 29 has an invalid length. 07:07:50 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a600800000000000000068354015002c001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f000000a2c0)=[{{&(0x7f0000002b00)=@un=@abs, 0x80, &(0x7f0000001940)=[{&(0x7f0000000040)=""/120, 0x78}, {&(0x7f0000000480)=""/127, 0x7f}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/220, 0xdc}], 0x4, &(0x7f0000002c40)=""/69, 0x45}}, {{&(0x7f0000002cc0)=@can, 0x80, &(0x7f0000007440)}}, {{&(0x7f00000074c0)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000001480), 0x0, &(0x7f0000007700)=""/200, 0xc8}}, {{0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000007840)=""/149, 0x95}}], 0x4, 0x0, &(0x7f000000a500)={0x0, r1+10000000}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000001700)=[{{&(0x7f00000001c0)=@l2, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/138, 0x8a}}, {{&(0x7f0000000400)=@nl=@unspec, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=""/119, 0x77}}, {{&(0x7f0000000580)=@l2, 0x80, &(0x7f0000001640), 0x0, &(0x7f0000000280)=""/101, 0x65}}], 0x3, 0x0, &(0x7f00000017c0)={0x0, r2+10000000}) 07:07:50 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000200)={'veth1\x00', &(0x7f0000000000)=@ethtool_sset_info={0x34}}) close(r1) 07:07:50 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a600800000000000000068354015002c001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f000000a2c0)=[{{&(0x7f0000002b00)=@un=@abs, 0x80, &(0x7f0000001940)=[{&(0x7f0000000040)=""/120, 0x78}, {&(0x7f0000000480)=""/127, 0x7f}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/220, 0xdc}], 0x4, &(0x7f0000002c40)=""/69, 0x45}}, {{&(0x7f0000002cc0)=@can, 0x80, &(0x7f0000007440)}}, {{&(0x7f00000074c0)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000001480), 0x0, &(0x7f0000007700)=""/200, 0xc8}}, {{0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000007840)=""/149, 0x95}}], 0x4, 0x0, &(0x7f000000a500)={0x0, r1+10000000}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000001700)=[{{&(0x7f00000001c0)=@l2, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/138, 0x8a}}, {{&(0x7f0000000400)=@nl=@unspec, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=""/119, 0x77}}, {{&(0x7f0000000580)=@l2, 0x80, &(0x7f0000001640), 0x0, &(0x7f0000000280)=""/101, 0x65}}], 0x3, 0x0, &(0x7f00000017c0)={0x0, r2+10000000}) 07:07:50 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r0, 0x0) shutdown(r0, 0x0) 07:07:50 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000004100), 0x2a37, 0x10102, 0x0) 07:07:50 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0xf, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf0, 0x0, 0x184, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) 07:07:50 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x10000000001, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x8, &(0x7f0000000040)=0xfffffffffffffffd, 0x1) 07:07:50 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a600800000000000000068354015002c001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f000000a2c0)=[{{&(0x7f0000002b00)=@un=@abs, 0x80, &(0x7f0000001940)=[{&(0x7f0000000040)=""/120, 0x78}, {&(0x7f0000000480)=""/127, 0x7f}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/220, 0xdc}], 0x4, &(0x7f0000002c40)=""/69, 0x45}}, {{&(0x7f0000002cc0)=@can, 0x80, &(0x7f0000007440)}}, {{&(0x7f00000074c0)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000001480), 0x0, &(0x7f0000007700)=""/200, 0xc8}}, {{0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000007840)=""/149, 0x95}}], 0x4, 0x0, &(0x7f000000a500)={0x0, r1+10000000}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000001700)=[{{&(0x7f00000001c0)=@l2, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/138, 0x8a}}, {{&(0x7f0000000400)=@nl=@unspec, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=""/119, 0x77}}, {{&(0x7f0000000580)=@l2, 0x80, &(0x7f0000001640), 0x0, &(0x7f0000000280)=""/101, 0x65}}], 0x3, 0x0, &(0x7f00000017c0)={0x0, r2+10000000}) 07:07:50 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") sendto$inet6(r1, &(0x7f00000000c0)='"', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x400000000000003}]}, 0x10) shutdown(r1, 0x800000000001) 07:07:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)=0x7ffffffffffff) 07:07:51 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_getmulticast={0x14, 0x3a, 0x201}, 0x14}}, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") read(r0, &(0x7f00000002c0)=""/241, 0xf1) 07:07:51 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x10000000001, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x8, &(0x7f0000000040)=0xfffffffffffffffd, 0x1) 07:07:51 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'gre0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0xc) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x12, 0xfe6b) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000180)=""/254, 0xfe}], 0x1) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 07:07:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000009480)="0a077519d4036e54ffb005e30500b3b6", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x390, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001780)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000140)=""/89, 0x59}, {&(0x7f00000001c0)=""/16, 0x10}], 0x2, &(0x7f0000000700)=""/227, 0xe3}}], 0x1, 0x0, 0x0) 07:07:51 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x10000000001, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x8, &(0x7f0000000040)=0xfffffffffffffffd, 0x1) 07:07:51 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_getmulticast={0x14, 0x3a, 0x201}, 0x14}}, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") read(r0, &(0x7f00000002c0)=""/241, 0xf1) 07:07:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") sendto$inet6(r1, &(0x7f00000000c0)='"', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x400000000000003}]}, 0x10) shutdown(r1, 0x800000000001) 07:07:51 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000004100), 0x2a37, 0x10102, 0x0) 07:07:51 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'gre0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0xc) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x12, 0xfe6b) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000180)=""/254, 0xfe}], 0x1) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 07:07:51 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x10000000001, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x8, &(0x7f0000000040)=0xfffffffffffffffd, 0x1) 07:07:51 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_getmulticast={0x14, 0x3a, 0x201}, 0x14}}, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") read(r0, &(0x7f00000002c0)=""/241, 0xf1) 07:07:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") sendto$inet6(r1, &(0x7f00000000c0)='"', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x400000000000003}]}, 0x10) shutdown(r1, 0x800000000001) 07:07:51 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0xd0) r2 = socket(0x11, 0x4000000000080002, 0x0) setsockopt(r2, 0x107, 0xd, &(0x7f0000001000), 0x717) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, r3}, 0x1c) sendmmsg$inet_sctp(r2, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) 07:07:51 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'gre0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0xc) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x12, 0xfe6b) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000180)=""/254, 0xfe}], 0x1) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 07:07:51 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_getmulticast={0x14, 0x3a, 0x201}, 0x14}}, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") read(r0, &(0x7f00000002c0)=""/241, 0xf1) 07:07:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r2 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg$nl_route_sched(r0, &(0x7f0000000500)={&(0x7f0000000000), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=@gettclass={0x24}, 0x24}}, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000002c80)={&(0x7f0000000040), 0xc, &(0x7f0000002c40)={&(0x7f00000028c0)={0x14, r1, 0x205}, 0x14}}, 0x0) 07:07:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") sendto$inet6(r1, &(0x7f00000000c0)='"', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x400000000000003}]}, 0x10) shutdown(r1, 0x800000000001) 07:07:51 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000004100), 0x2a37, 0x10102, 0x0) 07:07:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r2 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg$nl_route_sched(r0, &(0x7f0000000500)={&(0x7f0000000000), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=@gettclass={0x24}, 0x24}}, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000002c80)={&(0x7f0000000040), 0xc, &(0x7f0000002c40)={&(0x7f00000028c0)={0x14, r1, 0x205}, 0x14}}, 0x0) 07:07:51 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r0, 0x0, 0x8000000000000053, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0xc) 07:07:51 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'gre0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0xc) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x12, 0xfe6b) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000180)=""/254, 0xfe}], 0x1) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 07:07:51 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000040)=0x82, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="020300000700000000000000fff5", 0xe, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x2000000000f, @mcast2}, 0x1c) 07:07:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r2 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg$nl_route_sched(r0, &(0x7f0000000500)={&(0x7f0000000000), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=@gettclass={0x24}, 0x24}}, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000002c80)={&(0x7f0000000040), 0xc, &(0x7f0000002c40)={&(0x7f00000028c0)={0x14, r1, 0x205}, 0x14}}, 0x0) 07:07:51 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0xd0) r2 = socket(0x11, 0x4000000000080002, 0x0) setsockopt(r2, 0x107, 0xd, &(0x7f0000001000), 0x717) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, r3}, 0x1c) sendmmsg$inet_sctp(r2, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) 07:07:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={&(0x7f0000000140), 0xc, &(0x7f0000000040)={&(0x7f0000000000)=@ipv4_newrule={0x3c, 0x20, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, [@FRA_FLOW={0x8}, @FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'ifb0\x00'}]}, 0x3c}}, 0x0) 07:07:51 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000ffc)=0xfffffffffffffffb, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x40000000) getpid() getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) 07:07:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r2 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg$nl_route_sched(r0, &(0x7f0000000500)={&(0x7f0000000000), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=@gettclass={0x24}, 0x24}}, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000002c80)={&(0x7f0000000040), 0xc, &(0x7f0000002c40)={&(0x7f00000028c0)={0x14, r1, 0x205}, 0x14}}, 0x0) 07:07:51 executing program 1: r0 = socket(0x10, 0x4000000000002, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000100)={"73697430001f8012003e01e000000e02", @ifru_ivalue=0x907000}) [ 176.617502] IPVS: ftp: loaded support on port[0] = 21 07:07:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={&(0x7f0000000140), 0xc, &(0x7f0000000040)={&(0x7f0000000000)=@ipv4_newrule={0x3c, 0x20, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, [@FRA_FLOW={0x8}, @FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'ifb0\x00'}]}, 0x3c}}, 0x0) 07:07:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) r2 = socket(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x80) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c") recvmmsg(r2, &(0x7f000000c6c0)=[{{&(0x7f00000001c0)=@xdp, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000001440)=""/70, 0x46}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f000001a140)={&(0x7f0000000040), 0xc, &(0x7f000001a100)={&(0x7f0000019f00)=ANY=[]}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04", 0x12) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880400, r0}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xce}) 07:07:51 executing program 5: socket$inet(0x2, 0x3, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000f80), 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd2be7d6070") bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34060}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x18, 0x2f, 0x829, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}}, 0x0) 07:07:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.events\x00', 0xea02ffe0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000080)) 07:07:51 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0xd0) r2 = socket(0x11, 0x4000000000080002, 0x0) setsockopt(r2, 0x107, 0xd, &(0x7f0000001000), 0x717) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, r3}, 0x1c) sendmmsg$inet_sctp(r2, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) 07:07:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={&(0x7f0000000140), 0xc, &(0x7f0000000040)={&(0x7f0000000000)=@ipv4_newrule={0x3c, 0x20, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, [@FRA_FLOW={0x8}, @FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'ifb0\x00'}]}, 0x3c}}, 0x0) [ 176.802114] kauditd_printk_skb: 5 callbacks suppressed [ 176.802127] audit: type=1800 audit(1538723271.953:46): pid=11887 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor3" name="cgroup.events" dev="sda1" ino=16535 res=0 [ 176.840004] openvswitch: netlink: Flow get message rejected, Key attribute missing. 07:07:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.events\x00', 0xea02ffe0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000080)) [ 176.867887] IPVS: ftp: loaded support on port[0] = 21 07:07:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={&(0x7f0000000140), 0xc, &(0x7f0000000040)={&(0x7f0000000000)=@ipv4_newrule={0x3c, 0x20, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, [@FRA_FLOW={0x8}, @FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'ifb0\x00'}]}, 0x3c}}, 0x0) [ 176.890664] openvswitch: netlink: Flow get message rejected, Key attribute missing. 07:07:52 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0xd0) r2 = socket(0x11, 0x4000000000080002, 0x0) setsockopt(r2, 0x107, 0xd, &(0x7f0000001000), 0x717) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, r3}, 0x1c) sendmmsg$inet_sctp(r2, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) [ 176.927791] audit: type=1800 audit(1538723272.073:47): pid=11900 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor3" name="cgroup.events" dev="sda1" ino=16535 res=0 07:07:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000ffc)=0xfffffffffffffffb, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x40000000) getpid() getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) 07:07:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="58e42dab47bd88e926db3fb273092012843e0ee6c0a04cb0272de27147d0be6fd5e5358b94d362dda67ac99b9dff83c16bf7d4af5092dd0ad99802253aa208843f20c09d201d139edae04aec84156bc54cfb3558f3e10825f5974ea1f990010000008d36a16147c461ac06b585b2468098d8de845a9a83ec1320ae352dedca0f", 0x80, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 07:07:52 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@empty=[0x2b], @random="1b207f5c5eeb", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0xfeffffff}}}}}}, &(0x7f0000000000)) 07:07:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.events\x00', 0xea02ffe0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000080)) [ 177.089996] audit: type=1800 audit(1538723272.233:48): pid=11914 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor3" name="cgroup.events" dev="sda1" ino=16531 res=0 [ 177.144773] IPVS: ftp: loaded support on port[0] = 21 07:07:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) r2 = socket(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x80) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c") recvmmsg(r2, &(0x7f000000c6c0)=[{{&(0x7f00000001c0)=@xdp, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000001440)=""/70, 0x46}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f000001a140)={&(0x7f0000000040), 0xc, &(0x7f000001a100)={&(0x7f0000019f00)=ANY=[]}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04", 0x12) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880400, r0}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xce}) 07:07:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x177, 0x1e3) sendto$inet6(r0, &(0x7f0000e13f4e), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x3af, &(0x7f0000000340)}}, {{&(0x7f00000006c0)=@rc, 0x80, &(0x7f0000000540), 0x35c, &(0x7f0000000580)=""/206, 0xce}}], 0x2, 0x203f, 0x0) 07:07:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.events\x00', 0xea02ffe0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000080)) 07:07:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128l)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f00000012c0), 0x0) 07:07:53 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000ffc)=0xfffffffffffffffb, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x40000000) getpid() getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) [ 177.880395] audit: type=1800 audit(1538723273.023:49): pid=11929 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor3" name="cgroup.events" dev="sda1" ino=16519 res=0 07:07:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x177, 0x1e3) sendto$inet6(r0, &(0x7f0000e13f4e), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x3af, &(0x7f0000000340)}}, {{&(0x7f00000006c0)=@rc, 0x80, &(0x7f0000000540), 0x35c, &(0x7f0000000580)=""/206, 0xce}}], 0x2, 0x203f, 0x0) [ 177.952974] IPVS: ftp: loaded support on port[0] = 21 07:07:53 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020807041dfffd946fa2830020200a0012000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 07:07:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) [ 178.041453] netlink: 16 bytes leftover after parsing attributes in process `syz-executor3'. 07:07:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x177, 0x1e3) sendto$inet6(r0, &(0x7f0000e13f4e), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x3af, &(0x7f0000000340)}}, {{&(0x7f00000006c0)=@rc, 0x80, &(0x7f0000000540), 0x35c, &(0x7f0000000580)=""/206, 0xce}}], 0x2, 0x203f, 0x0) [ 178.101393] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. 07:07:53 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="58e42dab47bd88e926db3fb273092012843e0ee6c0a04cb0272de27147d0be6fd5e5358b94d362dda67ac99b9dff83c16bf7d4af5092dd0ad99802253aa208843f20c09d201d139edae04aec84156bc54cfb3558f3e10825f5974ea1f990010000008d36a16147c461ac06b585b2468098d8de845a9a83ec1320ae352dedca0f", 0x80, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 07:07:53 executing program 3: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) shutdown(r0, 0x2) poll(&(0x7f0000000040)=[{r0}], 0x20000000000000e6, 0x0) 07:07:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x177, 0x1e3) sendto$inet6(r0, &(0x7f0000e13f4e), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x3af, &(0x7f0000000340)}}, {{&(0x7f00000006c0)=@rc, 0x80, &(0x7f0000000540), 0x35c, &(0x7f0000000580)=""/206, 0xce}}], 0x2, 0x203f, 0x0) 07:07:54 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) r2 = socket(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x80) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c") recvmmsg(r2, &(0x7f000000c6c0)=[{{&(0x7f00000001c0)=@xdp, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000001440)=""/70, 0x46}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f000001a140)={&(0x7f0000000040), 0xc, &(0x7f000001a100)={&(0x7f0000019f00)=ANY=[]}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04", 0x12) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880400, r0}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xce}) 07:07:54 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000ffc)=0xfffffffffffffffb, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x40000000) getpid() getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) 07:07:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x10bf}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0xe301, 0x2}, [@ldst={0x7}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x1e4, &(0x7f000000cf3d)=""/195}, 0x48) 07:07:54 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={0x0, 0x0, 0x4}, 0xc) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) r1 = accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r2 = socket$inet6_sctp(0xa, 0x8000000000000001, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000540)={0x3, [0x4, 0x6, 0x2f]}, 0xa) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000240)=@assoc_value, 0x8) shutdown(r1, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x8084}, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000001e00)='veth0_to_bridge\x00') sendmmsg$alg(r1, &(0x7f0000001c80)=[{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001a40)="cfb498eeb9bb78552e8c05f53f3f98987e9c23be7c5752b2f4d6054b2c0a0cb652672615125eea8ed67fc69cdfc196c68bcf2e0dbc7cbcae257ff5e53efe77df693b49f7b6b54e2a9932e07010d9d3420ceac88e9bc84ee18e0733d7240970482868cd718e304f1a79444ee2bf487c7ed4bf5c5d0783b919a5ea64e65bb7fa3dc760344cabc9fdfde2d1d26de8716508926f9847f3037daa7479addb0cafd265366cb98cbc0a472ddb110d18acb0e06c34f389f5dc43615157f918cdc4132d9fde85c55e8d98d856c6d3b2140ba70a10", 0xd0}], 0x1, &(0x7f0000001b80), 0x0, 0x20000004}], 0x1, 0x8000) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000140)={{0x3c, @rand_addr=0x9, 0x4e20, 0x4, 'fo\x00', 0x39, 0x3, 0x65}, {@loopback, 0x4e20, 0x2, 0x26d5, 0x1, 0x1f}}, 0x44) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) sendmsg$alg(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000600)="4eb6b026dc81f5323a3d9e248c1834d4859ea1f19484bbb4571614d1bb87125ae97acb79e64d6c6872b812f028166f91f13f15394e0de482005e56bd88360617aa41a8569a1fc0f0a01585dfceaae3b8d31a5e35768cb5eb5375bfc5ec379a674992c5474db308e01d097d07befa249ac1ee283406b06680ef590d7dca0dea295197b0e8242bd3b5dbb9d92decb6bcf5cf4e0416993a77a6dd34041f5b3e866ac8fec986c1546bd5c7f54a666e4c930674a2ffad3dbd3062d262d53856fa6d8f7807d8", 0xc3}], 0x1, &(0x7f0000000540), 0x0, 0x800}, 0x40000) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) getsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000001d00)=""/189, &(0x7f0000001dc0)=0xbd) write$binfmt_misc(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="c5c1348bf45aa72ac9ca0dc96049a0d2a779cbb580b08847eb3e99806d5ca492db000000000000000000"], 0x2a) write$binfmt_misc(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="73797a30fb00bf1f61b2c84e3df4daddf2cb13486ee2e013b6a9ef62063828ee782f7fa8ddb136e102c05b13203692b2b3ac0dbc6bf534c0e46811765b90efb0e22bd8cd40222e5d44"], 0x49) getpeername(r2, &(0x7f00000003c0)=@hci={0x1f, 0x0}, &(0x7f0000000280)=0x80) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000740)={@empty, r3}, 0xfffffffffffffe79) bind$pptp(r1, &(0x7f0000000000)={0x18, 0x2, {0x1, @dev={0xac, 0x14, 0x14, 0xe}}}, 0x1e) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000001c0)={0x3, 0xa3a8, 0x5, 0xffffffffffffffd4, 0x3ff, 0x7fffffff, 0xfffffffffffffff7, 0x3, 0x4, 0xf12, 0x101}, 0xb) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000580)=0xffffffff, 0x8) 07:07:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) [ 178.975215] IPVS: ftp: loaded support on port[0] = 21 07:07:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) [ 179.114401] IPVS: set_ctl: invalid protocol: 60 0.0.0.9:20000 07:07:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="58e42dab47bd88e926db3fb273092012843e0ee6c0a04cb0272de27147d0be6fd5e5358b94d362dda67ac99b9dff83c16bf7d4af5092dd0ad99802253aa208843f20c09d201d139edae04aec84156bc54cfb3558f3e10825f5974ea1f990010000008d36a16147c461ac06b585b2468098d8de845a9a83ec1320ae352dedca0f", 0x80, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) [ 179.206385] IPVS: set_ctl: invalid protocol: 60 0.0.0.9:20000 07:07:54 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={0x0, 0x0, 0x4}, 0xc) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) r1 = accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r2 = socket$inet6_sctp(0xa, 0x8000000000000001, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000540)={0x3, [0x4, 0x6, 0x2f]}, 0xa) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000240)=@assoc_value, 0x8) shutdown(r1, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x8084}, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000001e00)='veth0_to_bridge\x00') sendmmsg$alg(r1, &(0x7f0000001c80)=[{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001a40)="cfb498eeb9bb78552e8c05f53f3f98987e9c23be7c5752b2f4d6054b2c0a0cb652672615125eea8ed67fc69cdfc196c68bcf2e0dbc7cbcae257ff5e53efe77df693b49f7b6b54e2a9932e07010d9d3420ceac88e9bc84ee18e0733d7240970482868cd718e304f1a79444ee2bf487c7ed4bf5c5d0783b919a5ea64e65bb7fa3dc760344cabc9fdfde2d1d26de8716508926f9847f3037daa7479addb0cafd265366cb98cbc0a472ddb110d18acb0e06c34f389f5dc43615157f918cdc4132d9fde85c55e8d98d856c6d3b2140ba70a10", 0xd0}], 0x1, &(0x7f0000001b80), 0x0, 0x20000004}], 0x1, 0x8000) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000140)={{0x3c, @rand_addr=0x9, 0x4e20, 0x4, 'fo\x00', 0x39, 0x3, 0x65}, {@loopback, 0x4e20, 0x2, 0x26d5, 0x1, 0x1f}}, 0x44) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) sendmsg$alg(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000600)="4eb6b026dc81f5323a3d9e248c1834d4859ea1f19484bbb4571614d1bb87125ae97acb79e64d6c6872b812f028166f91f13f15394e0de482005e56bd88360617aa41a8569a1fc0f0a01585dfceaae3b8d31a5e35768cb5eb5375bfc5ec379a674992c5474db308e01d097d07befa249ac1ee283406b06680ef590d7dca0dea295197b0e8242bd3b5dbb9d92decb6bcf5cf4e0416993a77a6dd34041f5b3e866ac8fec986c1546bd5c7f54a666e4c930674a2ffad3dbd3062d262d53856fa6d8f7807d8", 0xc3}], 0x1, &(0x7f0000000540), 0x0, 0x800}, 0x40000) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) getsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000001d00)=""/189, &(0x7f0000001dc0)=0xbd) write$binfmt_misc(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="c5c1348bf45aa72ac9ca0dc96049a0d2a779cbb580b08847eb3e99806d5ca492db000000000000000000"], 0x2a) write$binfmt_misc(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="73797a30fb00bf1f61b2c84e3df4daddf2cb13486ee2e013b6a9ef62063828ee782f7fa8ddb136e102c05b13203692b2b3ac0dbc6bf534c0e46811765b90efb0e22bd8cd40222e5d44"], 0x49) getpeername(r2, &(0x7f00000003c0)=@hci={0x1f, 0x0}, &(0x7f0000000280)=0x80) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000740)={@empty, r3}, 0xfffffffffffffe79) bind$pptp(r1, &(0x7f0000000000)={0x18, 0x2, {0x1, @dev={0xac, 0x14, 0x14, 0xe}}}, 0x1e) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000001c0)={0x3, 0xa3a8, 0x5, 0xffffffffffffffd4, 0x3ff, 0x7fffffff, 0xfffffffffffffff7, 0x3, 0x4, 0xf12, 0x101}, 0xb) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000580)=0xffffffff, 0x8) 07:07:54 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={0x0, 0x0, 0x4}, 0xc) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) r1 = accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r2 = socket$inet6_sctp(0xa, 0x8000000000000001, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000540)={0x3, [0x4, 0x6, 0x2f]}, 0xa) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000240)=@assoc_value, 0x8) shutdown(r1, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x8084}, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000001e00)='veth0_to_bridge\x00') sendmmsg$alg(r1, &(0x7f0000001c80)=[{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001a40)="cfb498eeb9bb78552e8c05f53f3f98987e9c23be7c5752b2f4d6054b2c0a0cb652672615125eea8ed67fc69cdfc196c68bcf2e0dbc7cbcae257ff5e53efe77df693b49f7b6b54e2a9932e07010d9d3420ceac88e9bc84ee18e0733d7240970482868cd718e304f1a79444ee2bf487c7ed4bf5c5d0783b919a5ea64e65bb7fa3dc760344cabc9fdfde2d1d26de8716508926f9847f3037daa7479addb0cafd265366cb98cbc0a472ddb110d18acb0e06c34f389f5dc43615157f918cdc4132d9fde85c55e8d98d856c6d3b2140ba70a10", 0xd0}], 0x1, &(0x7f0000001b80), 0x0, 0x20000004}], 0x1, 0x8000) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000140)={{0x3c, @rand_addr=0x9, 0x4e20, 0x4, 'fo\x00', 0x39, 0x3, 0x65}, {@loopback, 0x4e20, 0x2, 0x26d5, 0x1, 0x1f}}, 0x44) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) sendmsg$alg(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000600)="4eb6b026dc81f5323a3d9e248c1834d4859ea1f19484bbb4571614d1bb87125ae97acb79e64d6c6872b812f028166f91f13f15394e0de482005e56bd88360617aa41a8569a1fc0f0a01585dfceaae3b8d31a5e35768cb5eb5375bfc5ec379a674992c5474db308e01d097d07befa249ac1ee283406b06680ef590d7dca0dea295197b0e8242bd3b5dbb9d92decb6bcf5cf4e0416993a77a6dd34041f5b3e866ac8fec986c1546bd5c7f54a666e4c930674a2ffad3dbd3062d262d53856fa6d8f7807d8", 0xc3}], 0x1, &(0x7f0000000540), 0x0, 0x800}, 0x40000) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) getsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000001d00)=""/189, &(0x7f0000001dc0)=0xbd) write$binfmt_misc(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="c5c1348bf45aa72ac9ca0dc96049a0d2a779cbb580b08847eb3e99806d5ca492db000000000000000000"], 0x2a) write$binfmt_misc(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="73797a30fb00bf1f61b2c84e3df4daddf2cb13486ee2e013b6a9ef62063828ee782f7fa8ddb136e102c05b13203692b2b3ac0dbc6bf534c0e46811765b90efb0e22bd8cd40222e5d44"], 0x49) getpeername(r2, &(0x7f00000003c0)=@hci={0x1f, 0x0}, &(0x7f0000000280)=0x80) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000740)={@empty, r3}, 0xfffffffffffffe79) bind$pptp(r1, &(0x7f0000000000)={0x18, 0x2, {0x1, @dev={0xac, 0x14, 0x14, 0xe}}}, 0x1e) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000001c0)={0x3, 0xa3a8, 0x5, 0xffffffffffffffd4, 0x3ff, 0x7fffffff, 0xfffffffffffffff7, 0x3, 0x4, 0xf12, 0x101}, 0xb) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000580)=0xffffffff, 0x8) 07:07:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 07:07:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) [ 179.401276] IPVS: set_ctl: invalid protocol: 60 0.0.0.9:20000 07:07:54 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={0x0, 0x0, 0x4}, 0xc) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) r1 = accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r2 = socket$inet6_sctp(0xa, 0x8000000000000001, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000540)={0x3, [0x4, 0x6, 0x2f]}, 0xa) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000240)=@assoc_value, 0x8) shutdown(r1, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x8084}, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000001e00)='veth0_to_bridge\x00') sendmmsg$alg(r1, &(0x7f0000001c80)=[{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001a40)="cfb498eeb9bb78552e8c05f53f3f98987e9c23be7c5752b2f4d6054b2c0a0cb652672615125eea8ed67fc69cdfc196c68bcf2e0dbc7cbcae257ff5e53efe77df693b49f7b6b54e2a9932e07010d9d3420ceac88e9bc84ee18e0733d7240970482868cd718e304f1a79444ee2bf487c7ed4bf5c5d0783b919a5ea64e65bb7fa3dc760344cabc9fdfde2d1d26de8716508926f9847f3037daa7479addb0cafd265366cb98cbc0a472ddb110d18acb0e06c34f389f5dc43615157f918cdc4132d9fde85c55e8d98d856c6d3b2140ba70a10", 0xd0}], 0x1, &(0x7f0000001b80), 0x0, 0x20000004}], 0x1, 0x8000) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000140)={{0x3c, @rand_addr=0x9, 0x4e20, 0x4, 'fo\x00', 0x39, 0x3, 0x65}, {@loopback, 0x4e20, 0x2, 0x26d5, 0x1, 0x1f}}, 0x44) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) sendmsg$alg(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000600)="4eb6b026dc81f5323a3d9e248c1834d4859ea1f19484bbb4571614d1bb87125ae97acb79e64d6c6872b812f028166f91f13f15394e0de482005e56bd88360617aa41a8569a1fc0f0a01585dfceaae3b8d31a5e35768cb5eb5375bfc5ec379a674992c5474db308e01d097d07befa249ac1ee283406b06680ef590d7dca0dea295197b0e8242bd3b5dbb9d92decb6bcf5cf4e0416993a77a6dd34041f5b3e866ac8fec986c1546bd5c7f54a666e4c930674a2ffad3dbd3062d262d53856fa6d8f7807d8", 0xc3}], 0x1, &(0x7f0000000540), 0x0, 0x800}, 0x40000) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) getsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000001d00)=""/189, &(0x7f0000001dc0)=0xbd) write$binfmt_misc(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="c5c1348bf45aa72ac9ca0dc96049a0d2a779cbb580b08847eb3e99806d5ca492db000000000000000000"], 0x2a) write$binfmt_misc(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="73797a30fb00bf1f61b2c84e3df4daddf2cb13486ee2e013b6a9ef62063828ee782f7fa8ddb136e102c05b13203692b2b3ac0dbc6bf534c0e46811765b90efb0e22bd8cd40222e5d44"], 0x49) getpeername(r2, &(0x7f00000003c0)=@hci={0x1f, 0x0}, &(0x7f0000000280)=0x80) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000740)={@empty, r3}, 0xfffffffffffffe79) bind$pptp(r1, &(0x7f0000000000)={0x18, 0x2, {0x1, @dev={0xac, 0x14, 0x14, 0xe}}}, 0x1e) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000001c0)={0x3, 0xa3a8, 0x5, 0xffffffffffffffd4, 0x3ff, 0x7fffffff, 0xfffffffffffffff7, 0x3, 0x4, 0xf12, 0x101}, 0xb) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000580)=0xffffffff, 0x8) [ 179.486566] IPVS: set_ctl: invalid protocol: 60 0.0.0.9:20000 07:07:55 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) r2 = socket(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x80) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c") recvmmsg(r2, &(0x7f000000c6c0)=[{{&(0x7f00000001c0)=@xdp, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000001440)=""/70, 0x46}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f000001a140)={&(0x7f0000000040), 0xc, &(0x7f000001a100)={&(0x7f0000019f00)=ANY=[]}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04", 0x12) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880400, r0}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xce}) 07:07:55 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={0x0, 0x0, 0x4}, 0xc) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) r1 = accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r2 = socket$inet6_sctp(0xa, 0x8000000000000001, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000540)={0x3, [0x4, 0x6, 0x2f]}, 0xa) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000240)=@assoc_value, 0x8) shutdown(r1, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x8084}, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000001e00)='veth0_to_bridge\x00') sendmmsg$alg(r1, &(0x7f0000001c80)=[{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001a40)="cfb498eeb9bb78552e8c05f53f3f98987e9c23be7c5752b2f4d6054b2c0a0cb652672615125eea8ed67fc69cdfc196c68bcf2e0dbc7cbcae257ff5e53efe77df693b49f7b6b54e2a9932e07010d9d3420ceac88e9bc84ee18e0733d7240970482868cd718e304f1a79444ee2bf487c7ed4bf5c5d0783b919a5ea64e65bb7fa3dc760344cabc9fdfde2d1d26de8716508926f9847f3037daa7479addb0cafd265366cb98cbc0a472ddb110d18acb0e06c34f389f5dc43615157f918cdc4132d9fde85c55e8d98d856c6d3b2140ba70a10", 0xd0}], 0x1, &(0x7f0000001b80), 0x0, 0x20000004}], 0x1, 0x8000) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000140)={{0x3c, @rand_addr=0x9, 0x4e20, 0x4, 'fo\x00', 0x39, 0x3, 0x65}, {@loopback, 0x4e20, 0x2, 0x26d5, 0x1, 0x1f}}, 0x44) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) sendmsg$alg(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000600)="4eb6b026dc81f5323a3d9e248c1834d4859ea1f19484bbb4571614d1bb87125ae97acb79e64d6c6872b812f028166f91f13f15394e0de482005e56bd88360617aa41a8569a1fc0f0a01585dfceaae3b8d31a5e35768cb5eb5375bfc5ec379a674992c5474db308e01d097d07befa249ac1ee283406b06680ef590d7dca0dea295197b0e8242bd3b5dbb9d92decb6bcf5cf4e0416993a77a6dd34041f5b3e866ac8fec986c1546bd5c7f54a666e4c930674a2ffad3dbd3062d262d53856fa6d8f7807d8", 0xc3}], 0x1, &(0x7f0000000540), 0x0, 0x800}, 0x40000) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) getsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000001d00)=""/189, &(0x7f0000001dc0)=0xbd) write$binfmt_misc(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="c5c1348bf45aa72ac9ca0dc96049a0d2a779cbb580b08847eb3e99806d5ca492db000000000000000000"], 0x2a) write$binfmt_misc(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="73797a30fb00bf1f61b2c84e3df4daddf2cb13486ee2e013b6a9ef62063828ee782f7fa8ddb136e102c05b13203692b2b3ac0dbc6bf534c0e46811765b90efb0e22bd8cd40222e5d44"], 0x49) getpeername(r2, &(0x7f00000003c0)=@hci={0x1f, 0x0}, &(0x7f0000000280)=0x80) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000740)={@empty, r3}, 0xfffffffffffffe79) bind$pptp(r1, &(0x7f0000000000)={0x18, 0x2, {0x1, @dev={0xac, 0x14, 0x14, 0xe}}}, 0x1e) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000001c0)={0x3, 0xa3a8, 0x5, 0xffffffffffffffd4, 0x3ff, 0x7fffffff, 0xfffffffffffffff7, 0x3, 0x4, 0xf12, 0x101}, 0xb) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000580)=0xffffffff, 0x8) 07:07:55 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={0x0, 0x0, 0x4}, 0xc) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) r1 = accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r2 = socket$inet6_sctp(0xa, 0x8000000000000001, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000540)={0x3, [0x4, 0x6, 0x2f]}, 0xa) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000240)=@assoc_value, 0x8) shutdown(r1, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x8084}, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000001e00)='veth0_to_bridge\x00') sendmmsg$alg(r1, &(0x7f0000001c80)=[{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001a40)="cfb498eeb9bb78552e8c05f53f3f98987e9c23be7c5752b2f4d6054b2c0a0cb652672615125eea8ed67fc69cdfc196c68bcf2e0dbc7cbcae257ff5e53efe77df693b49f7b6b54e2a9932e07010d9d3420ceac88e9bc84ee18e0733d7240970482868cd718e304f1a79444ee2bf487c7ed4bf5c5d0783b919a5ea64e65bb7fa3dc760344cabc9fdfde2d1d26de8716508926f9847f3037daa7479addb0cafd265366cb98cbc0a472ddb110d18acb0e06c34f389f5dc43615157f918cdc4132d9fde85c55e8d98d856c6d3b2140ba70a10", 0xd0}], 0x1, &(0x7f0000001b80), 0x0, 0x20000004}], 0x1, 0x8000) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000140)={{0x3c, @rand_addr=0x9, 0x4e20, 0x4, 'fo\x00', 0x39, 0x3, 0x65}, {@loopback, 0x4e20, 0x2, 0x26d5, 0x1, 0x1f}}, 0x44) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) sendmsg$alg(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000600)="4eb6b026dc81f5323a3d9e248c1834d4859ea1f19484bbb4571614d1bb87125ae97acb79e64d6c6872b812f028166f91f13f15394e0de482005e56bd88360617aa41a8569a1fc0f0a01585dfceaae3b8d31a5e35768cb5eb5375bfc5ec379a674992c5474db308e01d097d07befa249ac1ee283406b06680ef590d7dca0dea295197b0e8242bd3b5dbb9d92decb6bcf5cf4e0416993a77a6dd34041f5b3e866ac8fec986c1546bd5c7f54a666e4c930674a2ffad3dbd3062d262d53856fa6d8f7807d8", 0xc3}], 0x1, &(0x7f0000000540), 0x0, 0x800}, 0x40000) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) getsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000001d00)=""/189, &(0x7f0000001dc0)=0xbd) write$binfmt_misc(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="c5c1348bf45aa72ac9ca0dc96049a0d2a779cbb580b08847eb3e99806d5ca492db000000000000000000"], 0x2a) write$binfmt_misc(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="73797a30fb00bf1f61b2c84e3df4daddf2cb13486ee2e013b6a9ef62063828ee782f7fa8ddb136e102c05b13203692b2b3ac0dbc6bf534c0e46811765b90efb0e22bd8cd40222e5d44"], 0x49) getpeername(r2, &(0x7f00000003c0)=@hci={0x1f, 0x0}, &(0x7f0000000280)=0x80) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000740)={@empty, r3}, 0xfffffffffffffe79) bind$pptp(r1, &(0x7f0000000000)={0x18, 0x2, {0x1, @dev={0xac, 0x14, 0x14, 0xe}}}, 0x1e) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000001c0)={0x3, 0xa3a8, 0x5, 0xffffffffffffffd4, 0x3ff, 0x7fffffff, 0xfffffffffffffff7, 0x3, 0x4, 0xf12, 0x101}, 0xb) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000580)=0xffffffff, 0x8) 07:07:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 07:07:55 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={0x0, 0x0, 0x4}, 0xc) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) r1 = accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r2 = socket$inet6_sctp(0xa, 0x8000000000000001, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000540)={0x3, [0x4, 0x6, 0x2f]}, 0xa) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000240)=@assoc_value, 0x8) shutdown(r1, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x8084}, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000001e00)='veth0_to_bridge\x00') sendmmsg$alg(r1, &(0x7f0000001c80)=[{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001a40)="cfb498eeb9bb78552e8c05f53f3f98987e9c23be7c5752b2f4d6054b2c0a0cb652672615125eea8ed67fc69cdfc196c68bcf2e0dbc7cbcae257ff5e53efe77df693b49f7b6b54e2a9932e07010d9d3420ceac88e9bc84ee18e0733d7240970482868cd718e304f1a79444ee2bf487c7ed4bf5c5d0783b919a5ea64e65bb7fa3dc760344cabc9fdfde2d1d26de8716508926f9847f3037daa7479addb0cafd265366cb98cbc0a472ddb110d18acb0e06c34f389f5dc43615157f918cdc4132d9fde85c55e8d98d856c6d3b2140ba70a10", 0xd0}], 0x1, &(0x7f0000001b80), 0x0, 0x20000004}], 0x1, 0x8000) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000140)={{0x3c, @rand_addr=0x9, 0x4e20, 0x4, 'fo\x00', 0x39, 0x3, 0x65}, {@loopback, 0x4e20, 0x2, 0x26d5, 0x1, 0x1f}}, 0x44) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) sendmsg$alg(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000600)="4eb6b026dc81f5323a3d9e248c1834d4859ea1f19484bbb4571614d1bb87125ae97acb79e64d6c6872b812f028166f91f13f15394e0de482005e56bd88360617aa41a8569a1fc0f0a01585dfceaae3b8d31a5e35768cb5eb5375bfc5ec379a674992c5474db308e01d097d07befa249ac1ee283406b06680ef590d7dca0dea295197b0e8242bd3b5dbb9d92decb6bcf5cf4e0416993a77a6dd34041f5b3e866ac8fec986c1546bd5c7f54a666e4c930674a2ffad3dbd3062d262d53856fa6d8f7807d8", 0xc3}], 0x1, &(0x7f0000000540), 0x0, 0x800}, 0x40000) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) getsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000001d00)=""/189, &(0x7f0000001dc0)=0xbd) write$binfmt_misc(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="c5c1348bf45aa72ac9ca0dc96049a0d2a779cbb580b08847eb3e99806d5ca492db000000000000000000"], 0x2a) write$binfmt_misc(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="73797a30fb00bf1f61b2c84e3df4daddf2cb13486ee2e013b6a9ef62063828ee782f7fa8ddb136e102c05b13203692b2b3ac0dbc6bf534c0e46811765b90efb0e22bd8cd40222e5d44"], 0x49) getpeername(r2, &(0x7f00000003c0)=@hci={0x1f, 0x0}, &(0x7f0000000280)=0x80) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000740)={@empty, r3}, 0xfffffffffffffe79) bind$pptp(r1, &(0x7f0000000000)={0x18, 0x2, {0x1, @dev={0xac, 0x14, 0x14, 0xe}}}, 0x1e) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000001c0)={0x3, 0xa3a8, 0x5, 0xffffffffffffffd4, 0x3ff, 0x7fffffff, 0xfffffffffffffff7, 0x3, 0x4, 0xf12, 0x101}, 0xb) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000580)=0xffffffff, 0x8) 07:07:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000600)=0x1ff, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) shutdown(r1, 0x1) 07:07:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="58e42dab47bd88e926db3fb273092012843e0ee6c0a04cb0272de27147d0be6fd5e5358b94d362dda67ac99b9dff83c16bf7d4af5092dd0ad99802253aa208843f20c09d201d139edae04aec84156bc54cfb3558f3e10825f5974ea1f990010000008d36a16147c461ac06b585b2468098d8de845a9a83ec1320ae352dedca0f", 0x80, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) [ 180.217076] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:07:55 executing program 4: unshare(0x2000400) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGFLAGS(r0, 0x4020940d, &(0x7f0000000040)) 07:07:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x40000000000000f}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 07:07:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 07:07:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0xfffffdf5, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='veno\x00', 0x3fe) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000480)=""/239, 0xef, 0x0, 0x0, 0xf7) close(r0) 07:07:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xe, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x70}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 07:07:56 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000300)={@link_local, @local, [], {@generic={0x88f5}}}, &(0x7f0000000080)) 07:07:56 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000058001f00ff07f4f9002304000a04f51108000100020100080000038001000000", 0x24) 07:07:56 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000d1a000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) r2 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r2) 07:07:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xe, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x70}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 07:07:56 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)=0xffffffffffffffad) 07:07:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000180)=0x44) write$cgroup_int(r0, &(0x7f0000000080), 0xfffffca0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) accept4$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80000) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x10, &(0x7f0000000040)={&(0x7f0000000480)=""/206, 0xce}}, 0x10) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000ff0f00000000000001000000"]) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f00000001c0)) 07:07:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000340)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendto$inet(r0, &(0x7f0000000340), 0x4000, 0x20000000, &(0x7f0000000300)={0x2, 0x4004e23, @local}, 0x10) 07:07:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xe, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x70}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) [ 181.151188] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 07:07:56 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000006500), 0x2c7, 0x0, &(0x7f0000006700)) 07:07:56 executing program 0: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:07:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xe, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x70}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 07:07:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000340)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendto$inet(r0, &(0x7f0000000340), 0x4000, 0x20000000, &(0x7f0000000300)={0x2, 0x4004e23, @local}, 0x10) [ 181.293681] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.300129] bridge0: port 1(bridge_slave_0) entered forwarding state 07:07:56 executing program 0: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:07:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={&(0x7f0000000280), 0xc, &(0x7f00000004c0)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'dip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) [ 181.366941] EXT4-fs warning (device sda1): ext4_resize_fs:1917: can't read last block, resize aborted 07:07:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000340)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendto$inet(r0, &(0x7f0000000340), 0x4000, 0x20000000, &(0x7f0000000300)={0x2, 0x4004e23, @local}, 0x10) 07:07:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x64, &(0x7f0000000040), 0x5942a11d005b8d89) 07:07:56 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000006500), 0x2c7, 0x0, &(0x7f0000006700)) [ 181.444832] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.451526] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.532710] validate_nla: 37 callbacks suppressed [ 181.532719] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 181.606328] IPVS: persistence engine module ip_vs_pe_dip not found [ 181.622707] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 181.652631] IPVS: persistence engine module ip_vs_pe_dip not found 07:07:57 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000005300)=ANY=[]}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv6_getaddr={0x18}, 0x18}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:07:57 executing program 0: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:07:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000340)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendto$inet(r0, &(0x7f0000000340), 0x4000, 0x20000000, &(0x7f0000000300)={0x2, 0x4004e23, @local}, 0x10) 07:07:57 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000006500), 0x2c7, 0x0, &(0x7f0000006700)) 07:07:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000280)={&(0x7f0000000300)=@ipv6_delrule={0x34, 0x21, 0xf09, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_DST={0x14, 0x1, @ipv4={[], [], @dev}}]}, 0x34}}, 0x0) 07:07:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={&(0x7f0000000280), 0xc, &(0x7f00000004c0)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'dip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 07:07:57 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000000a40)=[{&(0x7f00000006c0)=""/233, 0x200007a9}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) [ 182.051247] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 182.071416] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.077813] bridge0: port 1(bridge_slave_0) entered forwarding state 07:07:57 executing program 3: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000100)=@in6={0xa, 0x4e20, 0x0, @mcast2, 0x9}, 0x1c, &(0x7f0000000000)=[{&(0x7f0000000d40)="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", 0x57d}], 0x1}, 0x8000) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000d00)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009f0ffc), 0x4) [ 182.124143] IPVS: persistence engine module ip_vs_pe_dip not found 07:07:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={&(0x7f0000000280), 0xc, &(0x7f00000004c0)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'dip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 07:07:57 executing program 0: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc2, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:07:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f0000000300)={&(0x7f0000000200)=@updpolicy={0xc4, 0x19, 0x3, 0x0, 0x0, {{@in6=@loopback, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@mark={0xc, 0x15, {0x0, 0x1bca}}]}, 0xc4}}, 0x0) 07:07:57 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000006500), 0x2c7, 0x0, &(0x7f0000006700)) [ 182.224820] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 182.255999] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.262421] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.309360] IPVS: persistence engine module ip_vs_pe_dip not found 07:07:57 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000005300)=ANY=[]}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv6_getaddr={0x18}, 0x18}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:07:57 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000200)="0401000000c000ddb8460900ffb25bc202938207d903378c398d5375c5f73f2e55067d2780e1dc5712f29513f06f776575efe5eb8f5972eaecff8b30ac32030e80fa87d0d03def556fdd0573ec8eb95355b66862", 0x54, 0x8040, &(0x7f0000000180)={0xa, 0x100200000800, 0x8000000000005, @mcast2, 0x9}, 0x1c) 07:07:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={&(0x7f0000000280), 0xc, &(0x7f00000004c0)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'dip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 07:07:57 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000180)=0x84) ioctl$FS_IOC_FSSETXATTR(r0, 0xc0c0583b, &(0x7f0000000140)) 07:07:57 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x3c, 0x0, @dev, @local, {[], @dccp={{0x0, 0x2904, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000000100)) 07:07:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001780)={"73797a5f74756e00000000000100", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@ipv6_newaddr={0x34, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_FLAGS={0x8, 0x8, 0x284}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x34}}, 0x0) [ 182.505042] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 182.563972] IPVS: persistence engine module ip_vs_pe_dip not found 07:07:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000280), 0x3ca) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x20000fff}) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) 07:07:58 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendfile(r2, r1, &(0x7f0000000080)=0x3000000, 0x1) 07:07:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001780)={"73797a5f74756e00000000000100", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@ipv6_newaddr={0x34, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_FLAGS={0x8, 0x8, 0x284}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x34}}, 0x0) 07:07:58 executing program 1: recvmmsg(0xffffffffffffff9c, &(0x7f0000005a80)=[{{0x0, 0x0, &(0x7f0000003280), 0x0, &(0x7f00000032c0)=""/105, 0x69}}, {{&(0x7f0000005700)=@pppoe, 0x80, &(0x7f0000005980), 0x0, &(0x7f00000059c0)=""/176, 0xb0}}], 0x2, 0x60fb9923f3de3170, &(0x7f0000005d00)) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000005d40)={0xffffffffffffffff, 0x0, 0xffffffffffffff7f}) r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000040)={0x1, 0x1}) socket$inet_smc(0x2b, 0x1, 0x0) 07:07:58 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000000a40)=[{&(0x7f00000006c0)=""/233, 0x200007a9}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 07:07:58 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000005300)=ANY=[]}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv6_getaddr={0x18}, 0x18}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:07:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001780)={"73797a5f74756e00000000000100", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@ipv6_newaddr={0x34, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_FLAGS={0x8, 0x8, 0x284}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x34}}, 0x0) 07:07:58 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendfile(r2, r1, &(0x7f0000000080)=0x3000000, 0x1) 07:07:58 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendfile(r2, r1, &(0x7f0000000080)=0x3000000, 0x1) 07:07:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000280), 0x3ca) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x20000fff}) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) 07:07:58 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendfile(r2, r1, &(0x7f0000000080)=0x3000000, 0x1) 07:07:58 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendfile(r2, r1, &(0x7f0000000080)=0x3000000, 0x1) 07:07:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001780)={"73797a5f74756e00000000000100", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@ipv6_newaddr={0x34, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_FLAGS={0x8, 0x8, 0x284}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x34}}, 0x0) 07:07:58 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendfile(r2, r1, &(0x7f0000000080)=0x3000000, 0x1) 07:07:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="45964a5c4f0f00fe000030492a768b88b42eda95479762374de854"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000300)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000028000616a0a00fffffff6006118"], &(0x7f0000000080)='syzkalleP\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x12, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000200)='GPL\x00', 0x8, 0xef, &(0x7f0000000900)=""/187, 0x0, 0x0, [], 0x0, 0xb}, 0x47) 07:07:58 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendfile(r2, r1, &(0x7f0000000080)=0x3000000, 0x1) 07:07:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000280), 0x3ca) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x20000fff}) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) 07:07:58 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000005300)=ANY=[]}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv6_getaddr={0x18}, 0x18}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:07:58 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000000a40)=[{&(0x7f00000006c0)=""/233, 0x200007a9}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 07:07:58 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.events\x00', 0xea02ffe0, 0x0) sendfile(r0, r1, &(0x7f00000001c0), 0xffffffff000) 07:07:58 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 07:07:58 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000a00)=@broute={'broute\x00', 0x20, 0x3, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000380], 0x0, &(0x7f0000000340), &(0x7f0000000380)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x3}]}, 0x108) 07:07:59 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x32, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0xffffff86, 0x8, 0x0, 0x0, 0x0, [{}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000000)) [ 183.842238] audit: type=1800 audit(1538723278.993:50): pid=12270 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor0" name="cgroup.events" dev="sda1" ino=16535 res=0 07:07:59 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv4_delroute={0x24, 0x19, 0x401, 0x0, 0x0, {0x2, 0x20, 0x0, 0x6, 0xff}, [@RTA_DST={0x8, 0x1, @dev}]}, 0x24}}, 0x0) 07:07:59 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$netlink(0x10, 0x3, 0x8000000004) bind$netlink(r1, &(0x7f0000000000), 0xc) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001300192340834b80043f679a10ff00804824ca945f640094000500289d5aaa000000000000008449bb06d383d537b300f0fffeff2c707f8f00ff200000000010000100090a000000000000000000000000000000", 0x58}], 0x1) 07:07:59 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x2, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200300000002000900400000ff7f0000000000000003000600000000000200000013b0d2b1d8144c186fe8b90002000100000000000000090b00800000030005000000000002000000e00000010000000000fca0d9"], 0x60}}, 0x0) 07:07:59 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x32, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0xffffff86, 0x8, 0x0, 0x0, 0x0, [{}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000000)) 07:07:59 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@newae={0x50, 0x1e, 0x1, 0x0, 0x0, {{@in6=@dev}, @in=@broadcast}, [@replay_val={0x10}]}, 0x50}}, 0x0) 07:07:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000280), 0x3ca) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x20000fff}) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) 07:07:59 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x32, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0xffffff86, 0x8, 0x0, 0x0, 0x0, [{}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000000)) 07:07:59 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000000a40)=[{&(0x7f00000006c0)=""/233, 0x200007a9}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 07:07:59 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") syz_emit_ethernet(0x36, &(0x7f0000000040)={@link_local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x28}, @dev}, @tcp={{0xffff8000, 0x6558, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000000)) 07:07:59 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x4) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000040)={'bond0\x00', @ifru_mtu=0x703000}) 07:07:59 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x32, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0xffffff86, 0x8, 0x0, 0x0, 0x0, [{}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000000)) 07:07:59 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x0, 0x73d}, 0xe1) ioctl$sock_netdev_private(r1, 0x8948, &(0x7f0000000080)="7b3d281e18e75ecbd03a") close(r1) 07:07:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), 0x4) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)) accept$packet(0xffffffffffffffff, &(0x7f0000001800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001840)=0x14) socketpair$inet6(0xa, 0x1, 0x8, &(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000c00)=0x44) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB="ff8aafb52b67d1000000e2ff030b"], &(0x7f0000000140)=0x1) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000e40)=ANY=[@ANYBLOB="7f454c468000050012e300000000000003000000090000009000000038000000000000000600000066182000000068000100000000000000000000000600000092080000ff010000000000000300000000000000d5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fb13fe1ec18ad2c2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba664a8414c65a467e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6c3024f851ccb01d086d54d75bdff920c564ae7ec69d13fe3ad8757c2693a1a441fcde110c7945251bd5c00e9f8518165d62a24af8fa16f32337717ac4582cbf2dce9a1dc212b17a6062bf117bc65e25cb7909e30f754f9fffe437b43bcdd66"], 0x5c1) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000023c0)={@ipv4={[], [], @multicast1}, r1}, 0x14) getsockname(r0, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000980)=0x80) r5 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r5, 0x4008b100, &(0x7f0000002500)={0x18, 0x0, {0x0, @empty, 'ip6tnl0\x00'}}) unshare(0x60020000) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000002600)=0x1) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000002640)={@ipv4={[], [], @multicast1}, @loopback, @dev={0xfe, 0x80, [], 0xb}, 0x0, 0x10001, 0x5, 0x100, 0x81, 0x400001c}) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r6, 0x0, 0x63, &(0x7f0000000a80)={'NETMAP\x00'}, &(0x7f0000000d00)=0x1e) socket$unix(0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000280)={r2}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000940)="6d656d6f72792e6576656e484eee", 0x26e1, 0x0) pwritev(r7, &(0x7f0000000440)=[{&(0x7f00000002c0)="2df117cb081ba811ad7c1693f4eedd619d96f9bcea72949b0c2e561848d4bed69cf1ac1e5477a213df42388cf718618611350d0f9e22fccec6141cbb98380f441b8ebe96a053cd11f2446c348fda432996389a7d214ec5e306e45626aadb85b8412d002163ce25e17ba87b1f2255d61f315c90e294848e3167e47af944207d99d65192baa2d24feda3acc52b8d432b6006ba1bd2c6d4b9a9d20fa7244c511e9a8ec5298934", 0xa5}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r7, 0x40086602, &(0x7f0000000000)={0x4000}) socket$inet6(0xa, 0x1000000000002, 0x0) 07:07:59 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x11, 0x0, 0x0, @empty, '\x00\x00\x00\b'}}}}}, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0xe0000000]}) 07:07:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000040)={0x0, {{0xa, 0x4e23, 0x0, @local}}}, 0x88) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) [ 184.773318] IPVS: ftp: loaded support on port[0] = 21 07:07:59 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000080)={'ip6gretap0\x00', {0x2, 0x0, @local}}) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000340)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto$packet(r2, &(0x7f0000000140)="ea", 0x1, 0x0, &(0x7f00000002c0), 0x14) recvmsg(r2, &(0x7f0000000800)={0x0, 0xffffffffffffff07, &(0x7f0000000700)=[{&(0x7f00000023c0)=""/4096, 0xbb05}], 0x1, &(0x7f00000007c0)=""/16, 0x10}, 0x0) 07:08:00 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x11, 0x0, 0x0, @empty, '\x00\x00\x00\b'}}}}}, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0xe0000000]}) 07:08:00 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x0, 0x73d}, 0xe1) ioctl$sock_netdev_private(r1, 0x8948, &(0x7f0000000080)="7b3d281e18e75ecbd03a") close(r1) 07:08:00 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x11, 0x0, 0x0, @empty, '\x00\x00\x00\b'}}}}}, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0xe0000000]}) [ 184.968520] IPVS: ftp: loaded support on port[0] = 21 07:08:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), 0x4) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)) accept$packet(0xffffffffffffffff, &(0x7f0000001800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001840)=0x14) socketpair$inet6(0xa, 0x1, 0x8, &(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000c00)=0x44) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB="ff8aafb52b67d1000000e2ff030b"], &(0x7f0000000140)=0x1) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000e40)=ANY=[@ANYBLOB="7f454c468000050012e300000000000003000000090000009000000038000000000000000600000066182000000068000100000000000000000000000600000092080000ff010000000000000300000000000000d5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fb13fe1ec18ad2c2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba664a8414c65a467e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6c3024f851ccb01d086d54d75bdff920c564ae7ec69d13fe3ad8757c2693a1a441fcde110c7945251bd5c00e9f8518165d62a24af8fa16f32337717ac4582cbf2dce9a1dc212b17a6062bf117bc65e25cb7909e30f754f9fffe437b43bcdd66"], 0x5c1) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000023c0)={@ipv4={[], [], @multicast1}, r1}, 0x14) getsockname(r0, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000980)=0x80) r5 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r5, 0x4008b100, &(0x7f0000002500)={0x18, 0x0, {0x0, @empty, 'ip6tnl0\x00'}}) unshare(0x60020000) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000002600)=0x1) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000002640)={@ipv4={[], [], @multicast1}, @loopback, @dev={0xfe, 0x80, [], 0xb}, 0x0, 0x10001, 0x5, 0x100, 0x81, 0x400001c}) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r6, 0x0, 0x63, &(0x7f0000000a80)={'NETMAP\x00'}, &(0x7f0000000d00)=0x1e) socket$unix(0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000280)={r2}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000940)="6d656d6f72792e6576656e484eee", 0x26e1, 0x0) pwritev(r7, &(0x7f0000000440)=[{&(0x7f00000002c0)="2df117cb081ba811ad7c1693f4eedd619d96f9bcea72949b0c2e561848d4bed69cf1ac1e5477a213df42388cf718618611350d0f9e22fccec6141cbb98380f441b8ebe96a053cd11f2446c348fda432996389a7d214ec5e306e45626aadb85b8412d002163ce25e17ba87b1f2255d61f315c90e294848e3167e47af944207d99d65192baa2d24feda3acc52b8d432b6006ba1bd2c6d4b9a9d20fa7244c511e9a8ec5298934", 0xa5}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r7, 0x40086602, &(0x7f0000000000)={0x4000}) socket$inet6(0xa, 0x1000000000002, 0x0) 07:08:00 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x11, 0x0, 0x0, @empty, '\x00\x00\x00\b'}}}}}, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0xe0000000]}) 07:08:00 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x0, 0x73d}, 0xe1) ioctl$sock_netdev_private(r1, 0x8948, &(0x7f0000000080)="7b3d281e18e75ecbd03a") close(r1) 07:08:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), 0x4) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)) accept$packet(0xffffffffffffffff, &(0x7f0000001800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001840)=0x14) socketpair$inet6(0xa, 0x1, 0x8, &(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000c00)=0x44) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB="ff8aafb52b67d1000000e2ff030b"], &(0x7f0000000140)=0x1) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000e40)=ANY=[@ANYBLOB="7f454c468000050012e300000000000003000000090000009000000038000000000000000600000066182000000068000100000000000000000000000600000092080000ff010000000000000300000000000000d5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fb13fe1ec18ad2c2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba664a8414c65a467e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6c3024f851ccb01d086d54d75bdff920c564ae7ec69d13fe3ad8757c2693a1a441fcde110c7945251bd5c00e9f8518165d62a24af8fa16f32337717ac4582cbf2dce9a1dc212b17a6062bf117bc65e25cb7909e30f754f9fffe437b43bcdd66"], 0x5c1) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000023c0)={@ipv4={[], [], @multicast1}, r1}, 0x14) getsockname(r0, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000980)=0x80) r5 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r5, 0x4008b100, &(0x7f0000002500)={0x18, 0x0, {0x0, @empty, 'ip6tnl0\x00'}}) unshare(0x60020000) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000480)=ANY=[@ANYBLOB="66696c0ad538576427acb7d92d9c746572000000000000000000000000000000000002000000000000000058000000801a11e138501d6e99bde97de838822b084eadae7e538677b4b17e323cd74983929589d5195fa377c0b8c6956e729be0fe108a3c31729d754f9b7e546737caa0fc6d8f8a02361133ca8a1e9f61b1f3511a3b3dafffa1ed3a8ba0739982bb8d1184d0a151e7fccc67c033753e97abff909bb6b0dcc97b537a7cfbae24ec5a88b3ef8fa60bca2cc7ff3acdd224155a3b7397b848dc08b10cbfc10f6f29b20da695ea6e2b09acbca6a90690ff146f0611702940f9c360f7b52f1dd6ea8d955e03c17815fce9f144f7834acacd9b90457faafc63d42e30a7625fce467d24c5544579314c1064cf5c"], &(0x7f0000002600)=0x1) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000002640)={@ipv4={[], [], @multicast1}, @loopback, @dev={0xfe, 0x80, [], 0xb}, 0x0, 0x10001, 0x5, 0x100, 0x81, 0x400001c}) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r6, 0x0, 0x63, &(0x7f0000000a80)={'NETMAP\x00'}, &(0x7f0000000d00)=0x1e) socket$unix(0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000280)={r2}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000940)="6d656d6f72792e6576656e484eee", 0x26e1, 0x0) pwritev(r7, &(0x7f0000000440)=[{&(0x7f00000002c0)="2df117cb081ba811ad7c1693f4eedd619d96f9bcea72949b0c2e561848d4bed69cf1ac1e5477a213df42388cf718618611350d0f9e22fccec6141cbb98380f441b8ebe96a053cd11f2446c348fda432996389a7d214ec5e306e45626aadb85b8412d002163ce25e17ba87b1f2255d61f315c90e294848e3167e47af944207d99d65192baa2d24feda3acc52b8d432b6006ba1bd2c6d4b9a9d20fa7244c511e9a8ec5298934", 0xa5}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r7, 0x40086602, &(0x7f0000000000)={0x4000}) socket$inet6(0xa, 0x1000000000002, 0x0) 07:08:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), 0x4) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)) accept$packet(0xffffffffffffffff, &(0x7f0000001800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001840)=0x14) socketpair$inet6(0xa, 0x1, 0x8, &(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000c00)=0x44) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB="ff8aafb52b67d1000000e2ff030b"], &(0x7f0000000140)=0x1) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000e40)=ANY=[@ANYBLOB="7f454c468000050012e300000000000003000000090000009000000038000000000000000600000066182000000068000100000000000000000000000600000092080000ff010000000000000300000000000000d5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fb13fe1ec18ad2c2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba664a8414c65a467e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6c3024f851ccb01d086d54d75bdff920c564ae7ec69d13fe3ad8757c2693a1a441fcde110c7945251bd5c00e9f8518165d62a24af8fa16f32337717ac4582cbf2dce9a1dc212b17a6062bf117bc65e25cb7909e30f754f9fffe437b43bcdd66"], 0x5c1) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000023c0)={@ipv4={[], [], @multicast1}, r1}, 0x14) getsockname(r0, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000980)=0x80) r5 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r5, 0x4008b100, &(0x7f0000002500)={0x18, 0x0, {0x0, @empty, 'ip6tnl0\x00'}}) unshare(0x60020000) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000002600)=0x1) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000002640)={@ipv4={[], [], @multicast1}, @loopback, @dev={0xfe, 0x80, [], 0xb}, 0x0, 0x10001, 0x5, 0x100, 0x81, 0x400001c}) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r6, 0x0, 0x63, &(0x7f0000000a80)={'NETMAP\x00'}, &(0x7f0000000d00)=0x1e) socket$unix(0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000280)={r2}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000940)="6d656d6f72792e6576656e484eee", 0x26e1, 0x0) pwritev(r7, &(0x7f0000000440)=[{&(0x7f00000002c0)="2df117cb081ba811ad7c1693f4eedd619d96f9bcea72949b0c2e561848d4bed69cf1ac1e5477a213df42388cf718618611350d0f9e22fccec6141cbb98380f441b8ebe96a053cd11f2446c348fda432996389a7d214ec5e306e45626aadb85b8412d002163ce25e17ba87b1f2255d61f315c90e294848e3167e47af944207d99d65192baa2d24feda3acc52b8d432b6006ba1bd2c6d4b9a9d20fa7244c511e9a8ec5298934", 0xa5}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r7, 0x40086602, &(0x7f0000000000)={0x4000}) socket$inet6(0xa, 0x1000000000002, 0x0) 07:08:00 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r0, 0x207) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}, @in={0x2, 0x4e23, @local, [0x0, 0x0, 0x0, 0x0, 0xfc00]}], 0x2c) r2 = socket$inet6(0xa, 0x401000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 07:08:00 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0x15}], 0x1, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001180)="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", 0x2b7}], 0x1, &(0x7f0000000a80)}, 0x8000) socket$inet(0x2, 0x0, 0x0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="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", 0x2d5}], 0x1, &(0x7f0000003b40)}, 0x0) 07:08:00 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x0, 0x73d}, 0xe1) ioctl$sock_netdev_private(r1, 0x8948, &(0x7f0000000080)="7b3d281e18e75ecbd03a") close(r1) 07:08:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x58) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488dd25d5c6070") close(r0) 07:08:00 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r0, 0x207) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}, @in={0x2, 0x4e23, @local, [0x0, 0x0, 0x0, 0x0, 0xfc00]}], 0x2c) r2 = socket$inet6(0xa, 0x401000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 07:08:00 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x1000000efffffff, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000e2000000200006ae000e40000000001010000000800120002000200000000000000000030000000020300000000000f4b48000002000000000000009cab000000000001020000000020000000000000000008000300050000000000020000f3df0000210000000002000000"], 0x80}}, 0x0) 07:08:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x58) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488dd25d5c6070") close(r0) 07:08:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), 0x4) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)) accept$packet(0xffffffffffffffff, &(0x7f0000001800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001840)=0x14) socketpair$inet6(0xa, 0x1, 0x8, &(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000c00)=0x44) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB="ff8aafb52b67d1000000e2ff030b"], &(0x7f0000000140)=0x1) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000e40)=ANY=[@ANYBLOB="7f454c468000050012e300000000000003000000090000009000000038000000000000000600000066182000000068000100000000000000000000000600000092080000ff010000000000000300000000000000d5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fb13fe1ec18ad2c2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba664a8414c65a467e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6c3024f851ccb01d086d54d75bdff920c564ae7ec69d13fe3ad8757c2693a1a441fcde110c7945251bd5c00e9f8518165d62a24af8fa16f32337717ac4582cbf2dce9a1dc212b17a6062bf117bc65e25cb7909e30f754f9fffe437b43bcdd66"], 0x5c1) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000023c0)={@ipv4={[], [], @multicast1}, r1}, 0x14) getsockname(r0, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000980)=0x80) r5 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r5, 0x4008b100, &(0x7f0000002500)={0x18, 0x0, {0x0, @empty, 'ip6tnl0\x00'}}) unshare(0x60020000) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000480)=ANY=[@ANYBLOB="66696c0ad538576427acb7d92d9c746572000000000000000000000000000000000002000000000000000058000000801a11e138501d6e99bde97de838822b084eadae7e538677b4b17e323cd74983929589d5195fa377c0b8c6956e729be0fe108a3c31729d754f9b7e546737caa0fc6d8f8a02361133ca8a1e9f61b1f3511a3b3dafffa1ed3a8ba0739982bb8d1184d0a151e7fccc67c033753e97abff909bb6b0dcc97b537a7cfbae24ec5a88b3ef8fa60bca2cc7ff3acdd224155a3b7397b848dc08b10cbfc10f6f29b20da695ea6e2b09acbca6a90690ff146f0611702940f9c360f7b52f1dd6ea8d955e03c17815fce9f144f7834acacd9b90457faafc63d42e30a7625fce467d24c5544579314c1064cf5c"], &(0x7f0000002600)=0x1) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000002640)={@ipv4={[], [], @multicast1}, @loopback, @dev={0xfe, 0x80, [], 0xb}, 0x0, 0x10001, 0x5, 0x100, 0x81, 0x400001c}) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r6, 0x0, 0x63, &(0x7f0000000a80)={'NETMAP\x00'}, &(0x7f0000000d00)=0x1e) socket$unix(0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000280)={r2}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000940)="6d656d6f72792e6576656e484eee", 0x26e1, 0x0) pwritev(r7, &(0x7f0000000440)=[{&(0x7f00000002c0)="2df117cb081ba811ad7c1693f4eedd619d96f9bcea72949b0c2e561848d4bed69cf1ac1e5477a213df42388cf718618611350d0f9e22fccec6141cbb98380f441b8ebe96a053cd11f2446c348fda432996389a7d214ec5e306e45626aadb85b8412d002163ce25e17ba87b1f2255d61f315c90e294848e3167e47af944207d99d65192baa2d24feda3acc52b8d432b6006ba1bd2c6d4b9a9d20fa7244c511e9a8ec5298934", 0xa5}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r7, 0x40086602, &(0x7f0000000000)={0x4000}) socket$inet6(0xa, 0x1000000000002, 0x0) 07:08:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x58) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488dd25d5c6070") close(r0) 07:08:01 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000400)={&(0x7f0000000300), 0x10, &(0x7f00000003c0)={&(0x7f0000000340)={0x5, 0x400, 0x0, {}, {0x0, 0x7530}, {0x0, 0x0, 0xffffff7f}, 0x1, @can={{0x0, 0x0, 0xffffff7f}, 0x0, 0x0, 0x0, 0x0, "3a1189526afa60a4"}}, 0x48}}, 0x0) 07:08:01 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r0, 0x207) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}, @in={0x2, 0x4e23, @local, [0x0, 0x0, 0x0, 0x0, 0xfc00]}], 0x2c) r2 = socket$inet6(0xa, 0x401000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 07:08:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), 0x4) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)) accept$packet(0xffffffffffffffff, &(0x7f0000001800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001840)=0x14) socketpair$inet6(0xa, 0x1, 0x8, &(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000c00)=0x44) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB="ff8aafb52b67d1000000e2ff030b"], &(0x7f0000000140)=0x1) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000e40)=ANY=[@ANYBLOB="7f454c468000050012e300000000000003000000090000009000000038000000000000000600000066182000000068000100000000000000000000000600000092080000ff010000000000000300000000000000d5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fb13fe1ec18ad2c2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba664a8414c65a467e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6c3024f851ccb01d086d54d75bdff920c564ae7ec69d13fe3ad8757c2693a1a441fcde110c7945251bd5c00e9f8518165d62a24af8fa16f32337717ac4582cbf2dce9a1dc212b17a6062bf117bc65e25cb7909e30f754f9fffe437b43bcdd66"], 0x5c1) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000023c0)={@ipv4={[], [], @multicast1}, r1}, 0x14) getsockname(r0, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000980)=0x80) r5 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r5, 0x4008b100, &(0x7f0000002500)={0x18, 0x0, {0x0, @empty, 'ip6tnl0\x00'}}) unshare(0x60020000) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000002600)=0x1) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000002640)={@ipv4={[], [], @multicast1}, @loopback, @dev={0xfe, 0x80, [], 0xb}, 0x0, 0x10001, 0x5, 0x100, 0x81, 0x400001c}) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r6, 0x0, 0x63, &(0x7f0000000a80)={'NETMAP\x00'}, &(0x7f0000000d00)=0x1e) socket$unix(0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000280)={r2}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000940)="6d656d6f72792e6576656e484eee", 0x26e1, 0x0) pwritev(r7, &(0x7f0000000440)=[{&(0x7f00000002c0)="2df117cb081ba811ad7c1693f4eedd619d96f9bcea72949b0c2e561848d4bed69cf1ac1e5477a213df42388cf718618611350d0f9e22fccec6141cbb98380f441b8ebe96a053cd11f2446c348fda432996389a7d214ec5e306e45626aadb85b8412d002163ce25e17ba87b1f2255d61f315c90e294848e3167e47af944207d99d65192baa2d24feda3acc52b8d432b6006ba1bd2c6d4b9a9d20fa7244c511e9a8ec5298934", 0xa5}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r7, 0x40086602, &(0x7f0000000000)={0x4000}) socket$inet6(0xa, 0x1000000000002, 0x0) 07:08:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), 0x4) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)) accept$packet(0xffffffffffffffff, &(0x7f0000001800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001840)=0x14) socketpair$inet6(0xa, 0x1, 0x8, &(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000c00)=0x44) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB="ff8aafb52b67d1000000e2ff030b"], &(0x7f0000000140)=0x1) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000e40)=ANY=[@ANYBLOB="7f454c468000050012e300000000000003000000090000009000000038000000000000000600000066182000000068000100000000000000000000000600000092080000ff010000000000000300000000000000d5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fb13fe1ec18ad2c2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba664a8414c65a467e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6c3024f851ccb01d086d54d75bdff920c564ae7ec69d13fe3ad8757c2693a1a441fcde110c7945251bd5c00e9f8518165d62a24af8fa16f32337717ac4582cbf2dce9a1dc212b17a6062bf117bc65e25cb7909e30f754f9fffe437b43bcdd66"], 0x5c1) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000023c0)={@ipv4={[], [], @multicast1}, r1}, 0x14) getsockname(r0, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000980)=0x80) r5 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r5, 0x4008b100, &(0x7f0000002500)={0x18, 0x0, {0x0, @empty, 'ip6tnl0\x00'}}) unshare(0x60020000) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000480)=ANY=[@ANYBLOB="66696c0ad538576427acb7d92d9c746572000000000000000000000000000000000002000000000000000058000000801a11e138501d6e99bde97de838822b084eadae7e538677b4b17e323cd74983929589d5195fa377c0b8c6956e729be0fe108a3c31729d754f9b7e546737caa0fc6d8f8a02361133ca8a1e9f61b1f3511a3b3dafffa1ed3a8ba0739982bb8d1184d0a151e7fccc67c033753e97abff909bb6b0dcc97b537a7cfbae24ec5a88b3ef8fa60bca2cc7ff3acdd224155a3b7397b848dc08b10cbfc10f6f29b20da695ea6e2b09acbca6a90690ff146f0611702940f9c360f7b52f1dd6ea8d955e03c17815fce9f144f7834acacd9b90457faafc63d42e30a7625fce467d24c5544579314c1064cf5c"], &(0x7f0000002600)=0x1) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000002640)={@ipv4={[], [], @multicast1}, @loopback, @dev={0xfe, 0x80, [], 0xb}, 0x0, 0x10001, 0x5, 0x100, 0x81, 0x400001c}) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r6, 0x0, 0x63, &(0x7f0000000a80)={'NETMAP\x00'}, &(0x7f0000000d00)=0x1e) socket$unix(0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000280)={r2}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000940)="6d656d6f72792e6576656e484eee", 0x26e1, 0x0) pwritev(r7, &(0x7f0000000440)=[{&(0x7f00000002c0)="2df117cb081ba811ad7c1693f4eedd619d96f9bcea72949b0c2e561848d4bed69cf1ac1e5477a213df42388cf718618611350d0f9e22fccec6141cbb98380f441b8ebe96a053cd11f2446c348fda432996389a7d214ec5e306e45626aadb85b8412d002163ce25e17ba87b1f2255d61f315c90e294848e3167e47af944207d99d65192baa2d24feda3acc52b8d432b6006ba1bd2c6d4b9a9d20fa7244c511e9a8ec5298934", 0xa5}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r7, 0x40086602, &(0x7f0000000000)={0x4000}) socket$inet6(0xa, 0x1000000000002, 0x0) 07:08:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x58) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488dd25d5c6070") close(r0) 07:08:01 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r0, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r0, 0x0) [ 186.637631] IPVS: ftp: loaded support on port[0] = 21 07:08:01 executing program 5: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000180)=@pppol2tpin6, 0x80, &(0x7f0000000280)=[{&(0x7f0000001140)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/216, 0xd8}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000400)=""/144, 0x27d}], 0x4, &(0x7f00000004c0)=""/63, 0x3f}}], 0x1, 0x0, &(0x7f00000027c0)) recvmmsg(r0, &(0x7f0000002800)=[{{&(0x7f0000000100), 0x80, &(0x7f0000000380), 0x0, &(0x7f00000003c0)=""/9, 0x9}}], 0x1, 0x0, &(0x7f0000002980)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 07:08:01 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r0, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r0, 0x0) [ 186.666500] IPVS: ftp: loaded support on port[0] = 21 [ 186.669524] IPVS: ftp: loaded support on port[0] = 21 07:08:01 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r0, 0x207) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}, @in={0x2, 0x4e23, @local, [0x0, 0x0, 0x0, 0x0, 0xfc00]}], 0x2c) r2 = socket$inet6(0xa, 0x401000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 07:08:01 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r0, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r0, 0x0) 07:08:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), 0x4) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)) accept$packet(0xffffffffffffffff, &(0x7f0000001800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001840)=0x14) socketpair$inet6(0xa, 0x1, 0x8, &(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000c00)=0x44) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB="ff8aafb52b67d1000000e2ff030b"], &(0x7f0000000140)=0x1) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000e40)=ANY=[@ANYBLOB="7f454c468000050012e300000000000003000000090000009000000038000000000000000600000066182000000068000100000000000000000000000600000092080000ff010000000000000300000000000000d5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fb13fe1ec18ad2c2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba664a8414c65a467e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6c3024f851ccb01d086d54d75bdff920c564ae7ec69d13fe3ad8757c2693a1a441fcde110c7945251bd5c00e9f8518165d62a24af8fa16f32337717ac4582cbf2dce9a1dc212b17a6062bf117bc65e25cb7909e30f754f9fffe437b43bcdd66"], 0x5c1) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000023c0)={@ipv4={[], [], @multicast1}, r1}, 0x14) getsockname(r0, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000980)=0x80) r5 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r5, 0x4008b100, &(0x7f0000002500)={0x18, 0x0, {0x0, @empty, 'ip6tnl0\x00'}}) unshare(0x60020000) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000002600)=0x1) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000002640)={@ipv4={[], [], @multicast1}, @loopback, @dev={0xfe, 0x80, [], 0xb}, 0x0, 0x10001, 0x5, 0x100, 0x81, 0x400001c}) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r6, 0x0, 0x63, &(0x7f0000000a80)={'NETMAP\x00'}, &(0x7f0000000d00)=0x1e) socket$unix(0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000280)={r2}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000940)="6d656d6f72792e6576656e484eee", 0x26e1, 0x0) pwritev(r7, &(0x7f0000000440)=[{&(0x7f00000002c0)="2df117cb081ba811ad7c1693f4eedd619d96f9bcea72949b0c2e561848d4bed69cf1ac1e5477a213df42388cf718618611350d0f9e22fccec6141cbb98380f441b8ebe96a053cd11f2446c348fda432996389a7d214ec5e306e45626aadb85b8412d002163ce25e17ba87b1f2255d61f315c90e294848e3167e47af944207d99d65192baa2d24feda3acc52b8d432b6006ba1bd2c6d4b9a9d20fa7244c511e9a8ec5298934", 0xa5}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r7, 0x40086602, &(0x7f0000000000)={0x4000}) socket$inet6(0xa, 0x1000000000002, 0x0) 07:08:02 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r0, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r0, 0x0) 07:08:02 executing program 5: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000180)=@pppol2tpin6, 0x80, &(0x7f0000000280)=[{&(0x7f0000001140)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/216, 0xd8}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000400)=""/144, 0x27d}], 0x4, &(0x7f00000004c0)=""/63, 0x3f}}], 0x1, 0x0, &(0x7f00000027c0)) recvmmsg(r0, &(0x7f0000002800)=[{{&(0x7f0000000100), 0x80, &(0x7f0000000380), 0x0, &(0x7f00000003c0)=""/9, 0x9}}], 0x1, 0x0, &(0x7f0000002980)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 07:08:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), 0x4) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)) accept$packet(0xffffffffffffffff, &(0x7f0000001800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001840)=0x14) socketpair$inet6(0xa, 0x1, 0x8, &(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000c00)=0x44) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB="ff8aafb52b67d1000000e2ff030b"], &(0x7f0000000140)=0x1) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000e40)=ANY=[@ANYBLOB="7f454c468000050012e300000000000003000000090000009000000038000000000000000600000066182000000068000100000000000000000000000600000092080000ff010000000000000300000000000000d5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fb13fe1ec18ad2c2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba664a8414c65a467e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6c3024f851ccb01d086d54d75bdff920c564ae7ec69d13fe3ad8757c2693a1a441fcde110c7945251bd5c00e9f8518165d62a24af8fa16f32337717ac4582cbf2dce9a1dc212b17a6062bf117bc65e25cb7909e30f754f9fffe437b43bcdd66"], 0x5c1) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000023c0)={@ipv4={[], [], @multicast1}, r1}, 0x14) getsockname(r0, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000980)=0x80) r5 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r5, 0x4008b100, &(0x7f0000002500)={0x18, 0x0, {0x0, @empty, 'ip6tnl0\x00'}}) unshare(0x60020000) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000002600)=0x1) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000002640)={@ipv4={[], [], @multicast1}, @loopback, @dev={0xfe, 0x80, [], 0xb}, 0x0, 0x10001, 0x5, 0x100, 0x81, 0x400001c}) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r6, 0x0, 0x63, &(0x7f0000000a80)={'NETMAP\x00'}, &(0x7f0000000d00)=0x1e) socket$unix(0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000280)={r2}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000940)="6d656d6f72792e6576656e484eee", 0x26e1, 0x0) pwritev(r7, &(0x7f0000000440)=[{&(0x7f00000002c0)="2df117cb081ba811ad7c1693f4eedd619d96f9bcea72949b0c2e561848d4bed69cf1ac1e5477a213df42388cf718618611350d0f9e22fccec6141cbb98380f441b8ebe96a053cd11f2446c348fda432996389a7d214ec5e306e45626aadb85b8412d002163ce25e17ba87b1f2255d61f315c90e294848e3167e47af944207d99d65192baa2d24feda3acc52b8d432b6006ba1bd2c6d4b9a9d20fa7244c511e9a8ec5298934", 0xa5}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r7, 0x40086602, &(0x7f0000000000)={0x4000}) socket$inet6(0xa, 0x1000000000002, 0x0) 07:08:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), 0x4) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)) accept$packet(0xffffffffffffffff, &(0x7f0000001800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001840)=0x14) socketpair$inet6(0xa, 0x1, 0x8, &(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000c00)=0x44) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB="ff8aafb52b67d1000000e2ff030b"], &(0x7f0000000140)=0x1) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000e40)=ANY=[@ANYBLOB="7f454c468000050012e300000000000003000000090000009000000038000000000000000600000066182000000068000100000000000000000000000600000092080000ff010000000000000300000000000000d5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fb13fe1ec18ad2c2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba664a8414c65a467e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6c3024f851ccb01d086d54d75bdff920c564ae7ec69d13fe3ad8757c2693a1a441fcde110c7945251bd5c00e9f8518165d62a24af8fa16f32337717ac4582cbf2dce9a1dc212b17a6062bf117bc65e25cb7909e30f754f9fffe437b43bcdd66"], 0x5c1) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000023c0)={@ipv4={[], [], @multicast1}, r1}, 0x14) getsockname(r0, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000980)=0x80) r5 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r5, 0x4008b100, &(0x7f0000002500)={0x18, 0x0, {0x0, @empty, 'ip6tnl0\x00'}}) unshare(0x60020000) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000002600)=0x1) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000002640)={@ipv4={[], [], @multicast1}, @loopback, @dev={0xfe, 0x80, [], 0xb}, 0x0, 0x10001, 0x5, 0x100, 0x81, 0x400001c}) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r6, 0x0, 0x63, &(0x7f0000000a80)={'NETMAP\x00'}, &(0x7f0000000d00)=0x1e) socket$unix(0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000280)={r2}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000940)="6d656d6f72792e6576656e484eee", 0x26e1, 0x0) pwritev(r7, &(0x7f0000000440)=[{&(0x7f00000002c0)="2df117cb081ba811ad7c1693f4eedd619d96f9bcea72949b0c2e561848d4bed69cf1ac1e5477a213df42388cf718618611350d0f9e22fccec6141cbb98380f441b8ebe96a053cd11f2446c348fda432996389a7d214ec5e306e45626aadb85b8412d002163ce25e17ba87b1f2255d61f315c90e294848e3167e47af944207d99d65192baa2d24feda3acc52b8d432b6006ba1bd2c6d4b9a9d20fa7244c511e9a8ec5298934", 0xa5}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r7, 0x40086602, &(0x7f0000000000)={0x4000}) socket$inet6(0xa, 0x1000000000002, 0x0) 07:08:02 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r0, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r0, 0x0) 07:08:02 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@ipmr_getroute={0x1b, 0x1a, 0x3}, 0x1c}}, 0x0) 07:08:02 executing program 5: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000180)=@pppol2tpin6, 0x80, &(0x7f0000000280)=[{&(0x7f0000001140)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/216, 0xd8}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000400)=""/144, 0x27d}], 0x4, &(0x7f00000004c0)=""/63, 0x3f}}], 0x1, 0x0, &(0x7f00000027c0)) recvmmsg(r0, &(0x7f0000002800)=[{{&(0x7f0000000100), 0x80, &(0x7f0000000380), 0x0, &(0x7f00000003c0)=""/9, 0x9}}], 0x1, 0x0, &(0x7f0000002980)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 07:08:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000004300)={&(0x7f0000000180), 0xc, &(0x7f00000042c0)={&(0x7f0000000b40)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4, 0x5}}}]}, 0x38}}, 0x0) 07:08:02 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r0, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r0, 0x0) 07:08:02 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r0, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r0, 0x0) 07:08:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000040), 0xb3933a8ee28bba62) 07:08:03 executing program 5: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000180)=@pppol2tpin6, 0x80, &(0x7f0000000280)=[{&(0x7f0000001140)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/216, 0xd8}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000400)=""/144, 0x27d}], 0x4, &(0x7f00000004c0)=""/63, 0x3f}}], 0x1, 0x0, &(0x7f00000027c0)) recvmmsg(r0, &(0x7f0000002800)=[{{&(0x7f0000000100), 0x80, &(0x7f0000000380), 0x0, &(0x7f00000003c0)=""/9, 0x9}}], 0x1, 0x0, &(0x7f0000002980)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 07:08:03 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000333f88)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8ffffff0000000200000000030005000000000002004e20e00000010000000000000000"], 0x60}}, 0x0) sendmsg$key(r1, &(0x7f000033efc8)={0x0, 0x0, &(0x7f0000aa8000)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 07:08:03 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x200000000000004e, &(0x7f0000000000), &(0x7f0000000300), 0x8) 07:08:03 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000100), 0xfffffffffffffffa, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) shutdown(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0xab11, 0x0) 07:08:03 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000001280)=[{{&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000280)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f00000012c0)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x246, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="040400000700000000000000fff5", 0xe, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x20000000001, @remote}, 0x1c) 07:08:03 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a40fa8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000002800), 0x4) 07:08:03 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000040607041dfffd946fa2830020200a0009000108000000680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 07:08:03 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {}, 0x4}, 0xe) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000040), 0xc) 07:08:03 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x1, 0xc, @local}, 0x1c) 07:08:03 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000580)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000040), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x1d, 0x0, 0x0, 'team_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_1\x00', 'veth1_to_bridge\x00', @empty, [], @dev, [], 0xe0, 0x118, 0x150, [@stp={'stp\x00', 0x55, {{0x0, {0x0, 0x0, 0x0, @local, [], 0x0, 0x0, 0x0, 0x0, @local}}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @snat={'snat\x00', 0x10, {{@random="5f5a1fad6899"}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x258) 07:08:03 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000040607041dfffd946fa2830020200a0009000108000000680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 07:08:03 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000100), 0xfffffffffffffffa, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) shutdown(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0xab11, 0x0) 07:08:03 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='rdma.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000002c0), 0x12) 07:08:03 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000040607041dfffd946fa2830020200a0009000108000000680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 07:08:03 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r1, 0x0) syz_emit_ethernet(0x3e, &(0x7f00005b1000)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, &(0x7f0000ea3000)) 07:08:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000100), 0x4) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) socket$kcm(0xa, 0x12000000001, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x6, 0x40000000000004, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000200), &(0x7f00000001c0)=0xc) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r1, &(0x7f00000003c0)}, 0x10) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000080)={0x0, @remote, 0x0, 0x0, 'nq\x00'}, 0x2c) 07:08:03 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000009) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0xac80008}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x20, r2, 0x623, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}]}]}, 0x20}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6}, 0x98) 07:08:03 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000040607041dfffd946fa2830020200a0009000108000000680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 07:08:03 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000100), 0xfffffffffffffffa, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) shutdown(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0xab11, 0x0) 07:08:03 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x4000000000000a, 0x1, 0x0) unshare(0x400) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000180)="26091df97f0000000000000034aa45d3", 0x10) getsockopt$inet_tcp_buf(r1, 0x6, 0x21, &(0x7f0000000600)=""/227, &(0x7f00000002c0)=0xe3) [ 188.458906] netlink: 'syz-executor3': attribute type 2 has an invalid length. 07:08:03 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x6c}}, &(0x7f00000002c0)='syzkaller\x00', 0x9, 0x4ae, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0xeb, &(0x7f0000000040)="2504f2ff1f002c6176c5f3343dbe", &(0x7f0000000140)=""/235, 0xeffe}, 0x28) socket$inet6(0xa, 0x1000000000002, 0x0) [ 188.501388] netlink: 'syz-executor3': attribute type 2 has an invalid length. 07:08:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000002) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) 07:08:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x0, 0x9}, 0x14) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=@routing, 0x8) 07:08:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000003540)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000762fff), 0xfc61, 0x0, &(0x7f000057bff0)={0x2, 0x4e24, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) syz_emit_ethernet(0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="0180c200000000000000000008004500003c0000000000289078b173d199212b20afb8bdf7fb0c63763653b2e2dde0da180ff25ca7fab029a5b783448ebd6dca055a1633db9199f2c52591d6d148d433a4a46ade75f600000000000000000000000000000000"], &(0x7f0000000380)) 07:08:03 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x40000000000b, &(0x7f0000000000), 0x4) 07:08:03 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000100), 0xfffffffffffffffa, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) shutdown(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0xab11, 0x0) 07:08:03 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x40000000000b, &(0x7f0000000000), 0x4) 07:08:03 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="906dce02000000020000000000000000"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02063d8c02000000790700741e3c8100"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 07:08:03 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) 07:08:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000002) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) 07:08:03 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x40000000000b, &(0x7f0000000000), 0x4) 07:08:03 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xb, 0x7f, 0x7, 0x1, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000100), &(0x7f0000000040)}, 0x20) 07:08:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000002) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) 07:08:04 executing program 2: socket$alg(0x26, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c48875e05b18a4cb3a9cd12dcea440d899c22cebd3b6abf62d996addb07aa3cde470652b3a471b4a7fa2f3fdf6e034d8000000004b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xffffff19) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000380)) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f0000000080)=0x10) mmap(&(0x7f0000165000/0x1000)=nil, 0x1000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x6611, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300), 0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003340)={{{@in6=@dev, @in=@multicast2}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000003440)=0xe8) socket$alg(0x26, 0x5, 0x0) 07:08:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000009480)="0a077519d4036e54ffb005e30500b3b6", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x390, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) read(r1, &(0x7f0000000240)=""/35, 0x3fa) recvmsg(r1, &(0x7f0000000680)={&(0x7f0000000000)=@in, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/123, 0x7b}], 0x1, &(0x7f0000000640)=""/29, 0x1d}, 0x0) 07:08:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001500)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x28, 0xb11, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) 07:08:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000002) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) 07:08:04 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x40000000000b, &(0x7f0000000000), 0x4) 07:08:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000009480)="0a077519d4036e54ffb005e30500b3b6", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x390, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) read(r1, &(0x7f0000000240)=""/35, 0x3fa) recvmsg(r1, &(0x7f0000000680)={&(0x7f0000000000)=@in, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/123, 0x7b}], 0x1, &(0x7f0000000640)=""/29, 0x1d}, 0x0) 07:08:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000009480)="0a077519d4036e54ffb005e30500b3b6", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x390, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) read(r1, &(0x7f0000000240)=""/35, 0x3fa) recvmsg(r1, &(0x7f0000000680)={&(0x7f0000000000)=@in, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/123, 0x7b}], 0x1, &(0x7f0000000640)=""/29, 0x1d}, 0x0) 07:08:04 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:08:04 executing program 4: pread64(0xffffffffffffffff, &(0x7f0000000000)=""/54, 0x36, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000080)=0x4) 07:08:04 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r1 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r1, &(0x7f0000000080)=@proc, 0xc) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=@ipv6_getaddr={0x2c, 0x16, 0x5, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 07:08:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000009480)="0a077519d4036e54ffb005e30500b3b6", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x390, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) read(r1, &(0x7f0000000240)=""/35, 0x3fa) recvmsg(r1, &(0x7f0000000680)={&(0x7f0000000000)=@in, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/123, 0x7b}], 0x1, &(0x7f0000000640)=""/29, 0x1d}, 0x0) 07:08:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000009480)="0a077519d4036e54ffb005e30500b3b6", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x390, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) read(r1, &(0x7f0000000240)=""/35, 0x3fa) recvmsg(r1, &(0x7f0000000680)={&(0x7f0000000000)=@in, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/123, 0x7b}], 0x1, &(0x7f0000000640)=""/29, 0x1d}, 0x0) [ 189.139346] EXT4-fs (sda1): resizing filesystem from 524032 to 4 blocks [ 189.200273] EXT4-fs warning (device sda1): ext4_resize_fs:1930: can't shrink FS - resize aborted 07:08:04 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r1 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r1, &(0x7f0000000080)=@proc, 0xc) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=@ipv6_getaddr={0x2c, 0x16, 0x5, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 07:08:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) listen(r0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8943, &(0x7f0000000100)={'syz_tun\x00', &(0x7f00000002c0)=ANY=[]}) r1 = socket$inet6(0xa, 0x80003, 0x5) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 07:08:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000009480)="0a077519d4036e54ffb005e30500b3b6", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x390, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) read(r1, &(0x7f0000000240)=""/35, 0x3fa) recvmsg(r1, &(0x7f0000000680)={&(0x7f0000000000)=@in, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/123, 0x7b}], 0x1, &(0x7f0000000640)=""/29, 0x1d}, 0x0) [ 189.270341] EXT4-fs (sda1): resizing filesystem from 524032 to 4 blocks [ 189.310483] EXT4-fs warning (device sda1): ext4_resize_fs:1930: can't shrink FS - resize aborted 07:08:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000009480)="0a077519d4036e54ffb005e30500b3b6", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x390, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) read(r1, &(0x7f0000000240)=""/35, 0x3fa) recvmsg(r1, &(0x7f0000000680)={&(0x7f0000000000)=@in, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/123, 0x7b}], 0x1, &(0x7f0000000640)=""/29, 0x1d}, 0x0) 07:08:04 executing program 2: socket$alg(0x26, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c48875e05b18a4cb3a9cd12dcea440d899c22cebd3b6abf62d996addb07aa3cde470652b3a471b4a7fa2f3fdf6e034d8000000004b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xffffff19) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000380)) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f0000000080)=0x10) mmap(&(0x7f0000165000/0x1000)=nil, 0x1000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x6611, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300), 0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003340)={{{@in6=@dev, @in=@multicast2}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000003440)=0xe8) socket$alg(0x26, 0x5, 0x0) 07:08:04 executing program 4: pread64(0xffffffffffffffff, &(0x7f0000000000)=""/54, 0x36, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000080)=0x4) 07:08:04 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x53, &(0x7f0000000000), &(0x7f0000000040)) 07:08:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") getsockopt$inet6_tcp_int(r0, 0x6, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x4) 07:08:04 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r1 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r1, &(0x7f0000000080)=@proc, 0xc) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=@ipv6_getaddr={0x2c, 0x16, 0x5, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 07:08:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x5) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x10001, 0x0) [ 189.530751] EXT4-fs (sda1): resizing filesystem from 524032 to 4 blocks 07:08:04 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x0, 0x8, 0x8, 0x9, 0x7bb}) sendto$inet6(r1, &(0x7f0000000000), 0xfedf, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1a) 07:08:04 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r1 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r1, &(0x7f0000000080)=@proc, 0xc) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=@ipv6_getaddr={0x2c, 0x16, 0x5, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) [ 189.607903] EXT4-fs warning (device sda1): ext4_resize_fs:1930: can't shrink FS - resize aborted 07:08:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x8000000000, 0x84) clock_gettime(0x0, &(0x7f0000005b40)={0x0, 0x0}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)="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", 0x2761, 0x0) write$cgroup_type(r3, &(0x7f0000001340)='threaded\x00', 0xfffffd63) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000005900)=[{{&(0x7f0000001a40)=@rc, 0x80, &(0x7f0000002d00)=[{&(0x7f0000001bc0)=""/71, 0x47}], 0x1, &(0x7f0000002d40)=""/102, 0x66, 0x7}}, {{0x0, 0x0, &(0x7f0000004300)=[{&(0x7f0000003f40)=""/173, 0xad}, {&(0x7f0000004000)=""/182, 0xb6}, {&(0x7f0000004180)=""/173, 0xad}], 0x3, &(0x7f0000004380)=""/4096, 0x1000, 0x80}}, {{&(0x7f0000005380)=@ipx, 0x80, &(0x7f0000005880)=[{&(0x7f0000005400)=""/147, 0x93}, {&(0x7f00000054c0)=""/175, 0xaf}, {&(0x7f0000005580)=""/70, 0x46}, {&(0x7f0000005600)=""/170, 0xaa}, {&(0x7f00000056c0)=""/150, 0x96}, {&(0x7f0000005780)=""/231, 0xe7}], 0x6, 0x0, 0x0, 0x1}, 0x7}], 0x3, 0x2, &(0x7f0000005ac0)={r1, r2+10000000}) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000400)={@dev, 0x0}, &(0x7f0000000440)=0x14) bind$xdp(r3, &(0x7f0000000040)={0x2c, 0x2, r4, 0x31}, 0x10) sendmsg$nl_route_sched(r3, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)=@gettfilter={0x54, 0x2e, 0x100, 0x70bd2c, 0x25dfdbfd, {0x0, r4, {0xfff2}, {0x6, 0x3}, {0x0, 0xc}}, [{0x8, 0xb, 0x1ff}, {0x8, 0xb, 0x7}, {0x8, 0xb, 0xb35}, {0x8, 0xb, 0x7fffffff}, {0x8, 0xb, 0x9}, {0x8, 0xb, 0x3}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x44000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x6, 0x9}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000580)={r5, 0xffffffff}, &(0x7f00000005c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000002c0)={0x82e, 0x8, 0x3, 0x1, r5}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f000043cfff)=[{&(0x7f0000000000)="be", 0x1}], 0x1, &(0x7f0000000100)}, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000000380)=0x2, 0x4) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000300)={0xffffffff, 0x8001}, 0x2) [ 189.651233] syz_tun: refused to change device tx_queue_len 07:08:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) listen(r0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8943, &(0x7f0000000100)={'syz_tun\x00', &(0x7f00000002c0)=ANY=[]}) r1 = socket$inet6(0xa, 0x80003, 0x5) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 07:08:05 executing program 4: pread64(0xffffffffffffffff, &(0x7f0000000000)=""/54, 0x36, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000080)=0x4) 07:08:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000840), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380), 0x0) r2 = socket$inet6(0xa, 0x80003, 0x1f) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto$unix(r1, &(0x7f0000000400), 0xff26, 0x0, 0x0, 0x22) clock_gettime(0x0, &(0x7f0000007300)={0x0, 0x0}) recvmmsg(r1, &(0x7f00000074c0)=[{{&(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000000540)=""/121, 0x79}], 0x2, 0x0, 0x0, 0x1}, 0xffffffff}, {{&(0x7f00000005c0)=@generic, 0x80, &(0x7f0000000700)=[{&(0x7f0000000640)=""/169, 0xa9}], 0x1, &(0x7f0000000740), 0x0, 0x800}, 0x1}, {{&(0x7f0000003b00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003b80)=""/139, 0x8b}, {&(0x7f0000003c40)=""/60, 0x3c}], 0x2, &(0x7f0000003cc0)=""/16, 0x10}}], 0x3, 0x20, &(0x7f0000007340)={r3, r4+10000000}) 07:08:05 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000240)={'ip6gre0\x00', @ifru_data=&(0x7f0000000000)="00b4ae9fca19fba868f03158de8d12d04ed14126c514de7b02ade828cb2a0180"}) 07:08:05 executing program 2: socket$alg(0x26, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c48875e05b18a4cb3a9cd12dcea440d899c22cebd3b6abf62d996addb07aa3cde470652b3a471b4a7fa2f3fdf6e034d8000000004b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xffffff19) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000380)) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f0000000080)=0x10) mmap(&(0x7f0000165000/0x1000)=nil, 0x1000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x6611, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300), 0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003340)={{{@in6=@dev, @in=@multicast2}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000003440)=0xe8) socket$alg(0x26, 0x5, 0x0) 07:08:05 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x100000000011, 0x4, 0x4, 0x7}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040)="ca", &(0x7f0000000240)}, 0x20) 07:08:05 executing program 0: r0 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'bond0\x00', 0x81}) 07:08:05 executing program 2: socket$alg(0x26, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c48875e05b18a4cb3a9cd12dcea440d899c22cebd3b6abf62d996addb07aa3cde470652b3a471b4a7fa2f3fdf6e034d8000000004b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xffffff19) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000380)) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f0000000080)=0x10) mmap(&(0x7f0000165000/0x1000)=nil, 0x1000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x6611, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300), 0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003340)={{{@in6=@dev, @in=@multicast2}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000003440)=0xe8) socket$alg(0x26, 0x5, 0x0) [ 189.961197] EXT4-fs (sda1): resizing filesystem from 524032 to 4 blocks 07:08:05 executing program 5: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$unix(r0, &(0x7f0000000380)={&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000340)}, 0x0) 07:08:05 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x100000000011, 0x4, 0x4, 0x7}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040)="ca", &(0x7f0000000240)}, 0x20) [ 190.004551] EXT4-fs warning (device sda1): ext4_resize_fs:1930: can't shrink FS - resize aborted 07:08:05 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x7, &(0x7f0000000180), 0x1) 07:08:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="b6"], 0x1) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000380)=""/240, 0xf0}], 0x1, &(0x7f00000002c0)=""/148, 0x94}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000037f, 0x0) 07:08:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) listen(r0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8943, &(0x7f0000000100)={'syz_tun\x00', &(0x7f00000002c0)=ANY=[]}) r1 = socket$inet6(0xa, 0x80003, 0x5) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 07:08:05 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x100000000011, 0x4, 0x4, 0x7}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040)="ca", &(0x7f0000000240)}, 0x20) 07:08:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000100)=""/147, 0x20000}, 0x18) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x56, &(0x7f0000000200)=""/80, 0x50}}], 0x1, 0x0, &(0x7f0000001680)) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0xffffffffffffffa2, &(0x7f00000000c0), 0x282, &(0x7f0000000000)=[@rights={0x18, 0x1, 0x1, [r1, r0]}], 0x18}, 0x0) 07:08:05 executing program 4: pread64(0xffffffffffffffff, &(0x7f0000000000)=""/54, 0x36, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000080)=0x4) 07:08:05 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0xb, 0x82000, 0x100000001, 0x0, 0xffffffffffffff9c, 0x0, [0x5f]}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f00000001c0), &(0x7f00000000c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000080)={r0, &(0x7f0000000300), &(0x7f00000003c0)=""/92}, 0x18) 07:08:05 executing program 5: r0 = socket(0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) recvmmsg(r0, &(0x7f0000009980)=[{{&(0x7f0000000940)=@can, 0x80, &(0x7f0000000ec0)=[{&(0x7f00000009c0)=""/21, 0x15}, {&(0x7f0000001c40)=""/4096, 0x1000}, {&(0x7f0000000a00)=""/249, 0xf9}, {&(0x7f0000000b00)=""/209, 0xd1}, {&(0x7f0000000c00)}, {&(0x7f0000000c40)=""/178, 0xb2}, {&(0x7f0000000d00)=""/36, 0x24}, {&(0x7f0000000d40)=""/20, 0x14}, {&(0x7f0000000d80)=""/138, 0x8a}, {&(0x7f0000000e40)=""/102, 0x66}], 0xa}, 0x8}, {{&(0x7f0000000f80)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000001380)=[{&(0x7f0000001000)=""/85, 0x55}, {&(0x7f0000001080)=""/229, 0xe5}, {&(0x7f0000001180)=""/81, 0x51}, {&(0x7f0000001200)=""/166, 0xa6}], 0x4, &(0x7f0000001400)=""/235, 0xeb, 0x30}, 0x1}, {{0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f0000001bc0)=""/29, 0x1d}, {&(0x7f0000002e00)=""/107, 0x6b}, {&(0x7f0000002e80)}, {&(0x7f0000005ac0)=""/4096, 0x1000}], 0x4, &(0x7f0000003000)=""/216, 0xd8, 0x6}, 0x6}, {{&(0x7f0000007f80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000008300)=[{&(0x7f0000003a80)=""/33, 0x21}, {&(0x7f0000008000)=""/206, 0xce}, {&(0x7f0000008100)=""/103, 0x67}, {&(0x7f0000008180)=""/76, 0x4c}, {&(0x7f0000008200)=""/67, 0x43}, {&(0x7f0000008280)=""/14, 0xe}, {&(0x7f00000082c0)=""/38, 0x26}], 0x7, &(0x7f0000008380)=""/157, 0x9d}, 0x6c0}, {{&(0x7f0000008440)=@nfc, 0x80, &(0x7f0000009880)=[{&(0x7f00000084c0)=""/218, 0xda}, {&(0x7f00000085c0)=""/150, 0x96}, {&(0x7f0000008680)=""/4096, 0x1000}, {&(0x7f0000009740)=""/142, 0x8e}, {&(0x7f0000009800)=""/123, 0x7b}], 0x5, &(0x7f0000009900)=""/88, 0x58, 0x3a6}, 0xffffffffffffffff}], 0x5, 0x100, &(0x7f0000009b80)={0x0, 0x1c9c380}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000009d40)={0x0, @broadcast, @dev}, &(0x7f0000009d80)=0xc) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f000000b200)={{{@in6=@local, @in=@rand_addr}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f000000b300)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000000b780)={{{@in=@loopback, @in=@local}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f000000b880)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000ba00)={0x0, @broadcast, @rand_addr}, &(0x7f000000ba40)=0xc) recvmsg(r1, &(0x7f000000c2c0)={&(0x7f000000bb40)=@xdp, 0x80, &(0x7f000000c180)=[{&(0x7f000000bbc0)=""/176, 0xb0}, {&(0x7f000000bc80)=""/206, 0xce}, {&(0x7f000000bd80)=""/97, 0x61}, {&(0x7f000000be00)=""/58, 0x3a}, {&(0x7f000000be40)=""/95, 0x5f}, {&(0x7f000000bec0)=""/23, 0x17}, {&(0x7f000000bf00)=""/248, 0xf8}, {&(0x7f000000c0c0)=""/177, 0xb1}], 0x8, &(0x7f000000c240)=""/91, 0x5b, 0xffff}, 0x10000) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f000000d980), &(0x7f000000d9c0)=0x14) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f000000dfc0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x60000}, 0xc, &(0x7f000000df80)={&(0x7f0000009dc0)=ANY=[@ANYBLOB="ac00020038000100240001006c625f73746174735f726566726573685f69"], 0x1}}, 0x40c0) setsockopt$inet_tcp_int(r1, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000240)='bbr\x00'}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) getpeername(0xffffffffffffffff, &(0x7f0000000680)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000700)=0x80) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x570e}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e22, @rand_addr}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x8001, 0x4) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000640)={0x0, 0xd4a}, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001800)=[{&(0x7f0000001700)}], 0x1}, 0x0) socket(0x8, 0x6, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") [ 190.295050] syz_tun: refused to change device tx_queue_len 07:08:05 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x100000000011, 0x4, 0x4, 0x7}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040)="ca", &(0x7f0000000240)}, 0x20) 07:08:05 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x3, &(0x7f0000cbc000)=""/244, &(0x7f0000000040)=0x7c) [ 190.372810] EXT4-fs (sda1): resizing filesystem from 524032 to 4 blocks [ 190.413892] EXT4-fs warning (device sda1): ext4_resize_fs:1930: can't shrink FS - resize aborted 07:08:05 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000180)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x142, 0x0) close(r0) 07:08:05 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0xffffffffffffffff) 07:08:05 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1, 0x0, "e4e69e173951f8d6032d82efe36ac970b43d0366c13ad5b31b8379a058c2bdaa456364b258c612c946a8c41fcc6aabfb6f858e89470f966ea60a050000005e8000cea23baaeb2875f6ffd6b0e8210eca"}, 0xd8) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 07:08:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040)=0xfffffffffffffffe, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000000), &(0x7f0000000300)=0x4) 07:08:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) listen(r0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8943, &(0x7f0000000100)={'syz_tun\x00', &(0x7f00000002c0)=ANY=[]}) r1 = socket$inet6(0xa, 0x80003, 0x5) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 07:08:05 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020207031dfffd946ff20c0020200a0009000200021d8568021baba20400ff7e", 0x24}], 0x1}, 0x0) 07:08:05 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1, 0x0, "e4e69e173951f8d6032d82efe36ac970b43d0366c13ad5b31b8379a058c2bdaa456364b258c612c946a8c41fcc6aabfb6f858e89470f966ea60a050000005e8000cea23baaeb2875f6ffd6b0e8210eca"}, 0xd8) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 07:08:05 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000180)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x142, 0x0) close(r0) 07:08:05 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1, 0x0, "e4e69e173951f8d6032d82efe36ac970b43d0366c13ad5b31b8379a058c2bdaa456364b258c612c946a8c41fcc6aabfb6f858e89470f966ea60a050000005e8000cea23baaeb2875f6ffd6b0e8210eca"}, 0xd8) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 190.578987] syz_tun: refused to change device tx_queue_len [ 190.710295] netlink: 5 bytes leftover after parsing attributes in process `syz-executor4'. [ 190.753785] netlink: 5 bytes leftover after parsing attributes in process `syz-executor4'. [ 190.891292] syz_tun: refused to change device tx_queue_len 07:08:06 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="020a040007000000000013002d54036205001a0086ce14343473b3b929bafc22000000000000001ac600b200000000000000000000000007"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) 07:08:06 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000180)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x142, 0x0) close(r0) 07:08:06 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x6}) 07:08:06 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000180)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x142, 0x0) close(r0) 07:08:06 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1, 0x0, "e4e69e173951f8d6032d82efe36ac970b43d0366c13ad5b31b8379a058c2bdaa456364b258c612c946a8c41fcc6aabfb6f858e89470f966ea60a050000005e8000cea23baaeb2875f6ffd6b0e8210eca"}, 0xd8) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 07:08:06 executing program 3: socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280), &(0x7f00000002c0)=0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)="6d656d74008a113ee2f5625951f6f28c726ff826bd4c18bbfa60a83c9fb5032fb493d0a5a00a6618fd2d62c273cc560e33", 0x26e1, 0x0) getpeername$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000240)=0x14) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0xfffffca0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x10, &(0x7f0000000040)={&(0x7f0000000480)=""/206, 0xce}}, 0x10) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x0, 0xfff, 0x1, 0x9}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) accept(0xffffffffffffffff, &(0x7f0000000b00)=@xdp, &(0x7f0000000000)=0x80) socket(0x10, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x60020000) recvmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000380)=@hci, 0x80, &(0x7f0000000300)=[{&(0x7f0000000580)=""/153, 0x99}, {&(0x7f0000000640)=""/196, 0xc4}, {&(0x7f0000000740)=""/227, 0xe3}, {&(0x7f0000000940)=""/213, 0xd5}], 0x4, &(0x7f0000000400)=""/15, 0xf, 0x1}, 0x2) 07:08:06 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x6}) 07:08:06 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000180)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x142, 0x0) close(r0) 07:08:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0xffffff7f00000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ffff7f000a000200aaaa0287dda821e4"], 0x1}}, 0x0) 07:08:06 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x6}) [ 191.322392] IPVS: ftp: loaded support on port[0] = 21 07:08:06 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 07:08:06 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000180)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x142, 0x0) close(r0) 07:08:06 executing program 0: socket$inet6(0xa, 0x0, 0x7ffffffffa) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@dstopts={0x2c, 0x0, [], [@pad1]}, 0x10) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) 07:08:06 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x6}) 07:08:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_CARRIER={0x8}]}, 0x28}}, 0x0) 07:08:06 executing program 1: r0 = socket$inet6(0xa, 0x80803, 0x1) getsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000040), &(0x7f0000000000)=0x278) 07:08:06 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000180)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x142, 0x0) close(r0) [ 191.559935] netlink: 'syz-executor5': attribute type 33 has an invalid length. [ 191.592370] netlink: 'syz-executor5': attribute type 33 has an invalid length. [ 192.085356] IPVS: ftp: loaded support on port[0] = 21 07:08:07 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) close(r0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000003500)={0x6, 0x31bd, 0x100000001, 0xa3b3, 0x0, 0x7fff, 0x3, 0x8001, 0xfffffffffffff000, 0x9, 0x100000000}, 0xb) preadv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000000c0)=""/179, 0xb3}, {&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/4, 0x4}, {&(0x7f00000011c0)=""/4096, 0x1000}], 0x4, 0x0) socketpair$inet_sctp(0x2, 0x400005, 0x84, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000003540), &(0x7f0000003580)=0x30) r3 = accept4(r2, &(0x7f0000003600)=@generic, &(0x7f0000003680)=0x80, 0x800) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000036c0)={0x0, 0xde, "c9d9b41d2b33d42ac6e5aa3b60a3d798d8e8a5f762198129001865bc76b80605cc25096cb583eee0e9dfafcc6a8485cea487681adc7eb36501a2920982882d104329f0f81a83f2a0ae8f77d39646bbc2a4678f7cfd6d9e06e2cf3dce71b8bba5b29b1002fbefca4c0ab98cad71250f59710727c71fc2d07f133e7b20598293ace0528c49923205227ba49ad8f63772bd2a9ea3049f249e580de537321dfe448418dd5f06028e96dc28f2e04f454c807261323191f79218f00f45efc691ccba3bf688514d16210851fb76104b8d506b981c736d3ea5d6429b3c8b881eb9d0"}, &(0x7f00000037c0)=0xe6) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000003800)={r4, 0x9, 0x96, "2d829eaeec7a6ef17fddbe6ad59ec75d945f4e503fa5bb31cea61170f5af033daf561da55d903d75dbd0414f92b170fbdb346f1b3acc0819d6cebca643d927356487952ce4fa7d89b0dcba9c3ef46f058255b5faa69c7170448cc02735bb02a5fd951270d3102d5eb683d1d6d10fc3fb32053a10fb3e60f4e9c28b4bf2b1f84fc685b724c5c0aaf2f874650fabee37339d7e68e75c44"}, 0x9e) r5 = socket$kcm(0x29, 0x2, 0x0) sendto$unix(r3, &(0x7f00000038c0), 0x0, 0x0, &(0x7f0000003940)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) r6 = socket$unix(0x1, 0x1, 0x0) close(r5) bind$unix(r6, &(0x7f000094cff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, &(0x7f00005c8ff8)) poll(&(0x7f0000003600), 0x0, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) pwritev(r2, &(0x7f0000003480)=[{&(0x7f0000002200)="dcbee2cc04dea31f4f2ab413a5cef5b6e1415070b207c019e39c07bc8c2246646e55e68c0580310837df25d6474a58b69c71da9df3dd34747d5c976abe1b73a686e68b13769caa90a296398dbab516a1ac1dc49dcd8be85b7793f424a4ce4ac8f7affaf035506ca4d32d598822ae25ccedc6e67a660de5bb0e28ac890bc1b8c0d36f9f73fedf1f0217dca5c78f691e7f0bdb19af1a0b30a9ec33d0edb1a9", 0x9e}, {&(0x7f0000002340)="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", 0x1000}, {&(0x7f00000033c0)="957f589e2a690d32d5fe5966e1cd2926cca99194972bbd9d8c3e9e8ba3d6862c973724b6130b0eb1006d4b9654a092092cfde773732f0617bcfe9407412671c8d7bcddaf009bf073e65ede762be50d6af0813d026d1303e3e217cc3923b49671cf6599ccd1c61abdbcc1a3da083b599034998b20165e0ad16d9a5533fba3c58de6d202178247704dafe920527bd0894e4968d2c817191ee2f16d2387bbaa6af9532630a28f9d9a", 0xa7}], 0x3, 0x22) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f00000035c0)=0x80000000000, 0x8) 07:08:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0x2, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 07:08:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0xfffffca0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x0, 0xfff, 0x1, 0x9, 0x1, [{0x0, 0x7, 0x1000}]}) 07:08:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_newrule={0x48, 0x20, 0x803, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, [@FRA_SRC={0x14}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x18, 'veth1_to_team\x00'}]}, 0x48}}, 0x0) 07:08:07 executing program 0: socket$inet6(0xa, 0x0, 0x7ffffffffa) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@dstopts={0x2c, 0x0, [], [@pad1]}, 0x10) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) 07:08:07 executing program 3: socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280), &(0x7f00000002c0)=0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)="6d656d74008a113ee2f5625951f6f28c726ff826bd4c18bbfa60a83c9fb5032fb493d0a5a00a6618fd2d62c273cc560e33", 0x26e1, 0x0) getpeername$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000240)=0x14) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0xfffffca0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x10, &(0x7f0000000040)={&(0x7f0000000480)=""/206, 0xce}}, 0x10) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x0, 0xfff, 0x1, 0x9}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) accept(0xffffffffffffffff, &(0x7f0000000b00)=@xdp, &(0x7f0000000000)=0x80) socket(0x10, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x60020000) recvmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000380)=@hci, 0x80, &(0x7f0000000300)=[{&(0x7f0000000580)=""/153, 0x99}, {&(0x7f0000000640)=""/196, 0xc4}, {&(0x7f0000000740)=""/227, 0xe3}, {&(0x7f0000000940)=""/213, 0xd5}], 0x4, &(0x7f0000000400)=""/15, 0xf, 0x1}, 0x2) 07:08:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_newrule={0x48, 0x20, 0x803, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, [@FRA_SRC={0x14}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x18, 'veth1_to_team\x00'}]}, 0x48}}, 0x0) 07:08:07 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280), &(0x7f00000002c0)=0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)="6d656d74008a113ee2f5625951f6f28c726ff826bd4c18bbfa60a83c9fb5032fb493d0a5a00a6618fd2d62c273cc560e33", 0x26e1, 0x0) getpeername$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000240)=0x14) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0xfffffca0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x10, &(0x7f0000000040)={&(0x7f0000000480)=""/206, 0xce}}, 0x10) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x0, 0xfff, 0x1, 0x9}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) accept(0xffffffffffffffff, &(0x7f0000000b00)=@xdp, &(0x7f0000000000)=0x80) socket(0x10, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x60020000) recvmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000380)=@hci, 0x80, &(0x7f0000000300)=[{&(0x7f0000000580)=""/153, 0x99}, {&(0x7f0000000640)=""/196, 0xc4}, {&(0x7f0000000740)=""/227, 0xe3}, {&(0x7f0000000940)=""/213, 0xd5}], 0x4, &(0x7f0000000400)=""/15, 0xf, 0x1}, 0x2) 07:08:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_newrule={0x48, 0x20, 0x803, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, [@FRA_SRC={0x14}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x18, 'veth1_to_team\x00'}]}, 0x48}}, 0x0) 07:08:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0x2, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 07:08:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_newrule={0x48, 0x20, 0x803, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, [@FRA_SRC={0x14}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x18, 'veth1_to_team\x00'}]}, 0x48}}, 0x0) 07:08:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0xf0ffffff}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x0, 0xf0ffffff}, [@NDA_LLADDR={0xa, 0x2, @empty=[0xf0ffffff]}]}, 0x28}}, 0x0) 07:08:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0x2, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 07:08:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000440), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000480)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000300)='^', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f0000000100)=@sco, 0x80, &(0x7f00000001c0)=[{&(0x7f00000007c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000340)=""/65, 0x41}}], 0x1, 0x0, &(0x7f0000000400)={0x77359400}) sendto$inet(r0, &(0x7f0000000780)="d0", 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) 07:08:08 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f00000000c0)={'tunl0\x00', @ifru_data=&(0x7f0000000000)="ac8be4abd0f79d6325ae476aab5970a3131f2fb4bbfb3c75500e33d0612f430d"}) 07:08:08 executing program 0: socket$inet6(0xa, 0x0, 0x7ffffffffa) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@dstopts={0x2c, 0x0, [], [@pad1]}, 0x10) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) 07:08:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000440), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000480)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000300)='^', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f0000000100)=@sco, 0x80, &(0x7f00000001c0)=[{&(0x7f00000007c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000340)=""/65, 0x41}}], 0x1, 0x0, &(0x7f0000000400)={0x77359400}) sendto$inet(r0, &(0x7f0000000780)="d0", 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) 07:08:08 executing program 3: socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280), &(0x7f00000002c0)=0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)="6d656d74008a113ee2f5625951f6f28c726ff826bd4c18bbfa60a83c9fb5032fb493d0a5a00a6618fd2d62c273cc560e33", 0x26e1, 0x0) getpeername$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000240)=0x14) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0xfffffca0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x10, &(0x7f0000000040)={&(0x7f0000000480)=""/206, 0xce}}, 0x10) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x0, 0xfff, 0x1, 0x9}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) accept(0xffffffffffffffff, &(0x7f0000000b00)=@xdp, &(0x7f0000000000)=0x80) socket(0x10, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x60020000) recvmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000380)=@hci, 0x80, &(0x7f0000000300)=[{&(0x7f0000000580)=""/153, 0x99}, {&(0x7f0000000640)=""/196, 0xc4}, {&(0x7f0000000740)=""/227, 0xe3}, {&(0x7f0000000940)=""/213, 0xd5}], 0x4, &(0x7f0000000400)=""/15, 0xf, 0x1}, 0x2) 07:08:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0x2, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 07:08:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000440), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000480)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000300)='^', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f0000000100)=@sco, 0x80, &(0x7f00000001c0)=[{&(0x7f00000007c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000340)=""/65, 0x41}}], 0x1, 0x0, &(0x7f0000000400)={0x77359400}) sendto$inet(r0, &(0x7f0000000780)="d0", 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) 07:08:08 executing program 0: socket$inet6(0xa, 0x0, 0x7ffffffffa) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@dstopts={0x2c, 0x0, [], [@pad1]}, 0x10) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) 07:08:08 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000680)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000500)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f0000000000), 0x10, &(0x7f0000017ff0)={&(0x7f0000007000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e19a2b010000037dc1250200000008990039966a7d5cb2bd00000000000000000007496e6866856b76b5010000000000000000060000000118fa1efd9b0b"}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000440)={&(0x7f0000000480), 0x10, &(0x7f0000000240)={&(0x7f00000003c0)={0x1, 0x800, 0x0, {0x77359400}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "32ad517d5430c19f166ddb285b17e34ddebe757a55a544808316037647417405853368507029cb936d869cc0816ea281bd7fc70830324aecda20155964cd5c48"}}, 0x80}}, 0x0) sendmsg$can_raw(r0, &(0x7f0000000180)={&(0x7f0000000200), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{0x3}, 0x0, 0x0, 0x0, 0x0, "9e2bdeefaf92d92bd8f41d356221a9fe7f8a66fea837a21005db0dcd0630bf89dc773678e2876878856b76b55a7478c2e2d9c3f25b4678e6ab366fc67b080974"}, 0x48}}, 0x0) 07:08:08 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280), &(0x7f00000002c0)=0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)="6d656d74008a113ee2f5625951f6f28c726ff826bd4c18bbfa60a83c9fb5032fb493d0a5a00a6618fd2d62c273cc560e33", 0x26e1, 0x0) getpeername$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000240)=0x14) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0xfffffca0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x10, &(0x7f0000000040)={&(0x7f0000000480)=""/206, 0xce}}, 0x10) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x0, 0xfff, 0x1, 0x9}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) accept(0xffffffffffffffff, &(0x7f0000000b00)=@xdp, &(0x7f0000000000)=0x80) socket(0x10, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x60020000) recvmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000380)=@hci, 0x80, &(0x7f0000000300)=[{&(0x7f0000000580)=""/153, 0x99}, {&(0x7f0000000640)=""/196, 0xc4}, {&(0x7f0000000740)=""/227, 0xe3}, {&(0x7f0000000940)=""/213, 0xd5}], 0x4, &(0x7f0000000400)=""/15, 0xf, 0x1}, 0x2) 07:08:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000000000950000fe00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000003c0)={r0, r1}) sendmmsg(r3, &(0x7f0000006b00)=[{{&(0x7f0000000140)=@llc={0x1a, 0x0, 0x59, 0xe36b, 0xb5dd, 0x3, @broadcast}, 0x80, &(0x7f0000003d80)=[{&(0x7f0000003cc0)="98af61c2773b6d1beb4fcbb612db85ab9d446cd9040ffa87fab1bfd8ed1ee9f43b252bc6dadc473653d1846f248b2e5dd1050bb335248a89aa31aaaf51b85d82292b1c0d9ba6a28984ff59e13eeea7daacd907c906762fb0577060d2fcd35052479a2b7d2ed4ae8a7487fddfd410ad2bb57161872fc2b41fd810c752e581cb71c86c764e84aae83fad01871ded20065fb5d5ecea1ecd18d702a085f2c8fb96937af6b0a95b314c52441a82a5ab8fc1a62c7fa9b398574755f8f6", 0xba}], 0x1, &(0x7f0000003e40), 0x0, 0x40}, 0x6}, {{&(0x7f0000005580)=@nfc={0x27, 0x0, 0x1, 0x3}, 0x80, &(0x7f0000005700)=[{&(0x7f0000005680)="5f2f20ab4696f530a711be6becf31148fd5f4a8e137f982fff0a9d51a0483272c5aceac31829d4bea3e73fb24fa58a5ae6a43193742fed908fd4c94212a224276114f1a80a9309453038ba6d2073f22f5f5f3b7e0e2340dbd39bc80443ca129f4f04103e0b71008c5ebf0c0237fb281fdee9e134293fd4ea", 0x78}], 0x1, &(0x7f0000005740), 0x0, 0x20008004}}, {{&(0x7f0000005840)=@sco={0x1f, {0x7c1, 0x4e, 0x49f4, 0x8, 0x9}}, 0x80, &(0x7f00000059c0)=[{&(0x7f00000058c0)="29da6501248868956dbae978a4a304d0e4a1faabbc7a2d380e43e4b1f61d787a4c5480a7d24746537a66e4e30fd421569bf4ed96960148659ad771114cc55027ecacd79775c6443b7fe1aeec33c3d1e14e341f816a30c53930e277aeb4979d8cebabca0b685b775c70c3cd30618402cc4b2ba4ceb3530ea950f804ecc69340c059c5ce405d885658bebe4ab17e325ea99edcef152fb357e6cedb0019dfb87fd770f91060441910c4aa3919da9bc3c66d33a78d54b7d9a9bf1c98c539eaa4365e6ea81031dbe577843f06b8634b6caec167abaf59cf8b7ef61c2b1dd279d743486fe6cafad7e9", 0xe6}], 0x1, &(0x7f0000005a00)}, 0xfffffffffffffe00}, {{&(0x7f0000005a40)=@l2, 0x80, &(0x7f0000006ac0), 0x0, 0x0, 0x0, 0x40}, 0xd77}], 0x4, 0x0) 07:08:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000440), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000480)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000300)='^', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f0000000100)=@sco, 0x80, &(0x7f00000001c0)=[{&(0x7f00000007c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000340)=""/65, 0x41}}], 0x1, 0x0, &(0x7f0000000400)={0x77359400}) sendto$inet(r0, &(0x7f0000000780)="d0", 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) 07:08:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000240)=0x1, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:08:09 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='io.stat\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x3) sendmmsg$unix(r0, &(0x7f0000005240), 0x3a4, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x800009c, 0x0, &(0x7f00000050c0)={0x77359400}) [ 194.186107] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 194.235333] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:08:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000240)=0x1, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 194.457227] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 194.504974] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:08:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000240)=0x1, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 194.722723] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 194.778211] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:08:10 executing program 3: socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280), &(0x7f00000002c0)=0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)="6d656d74008a113ee2f5625951f6f28c726ff826bd4c18bbfa60a83c9fb5032fb493d0a5a00a6618fd2d62c273cc560e33", 0x26e1, 0x0) getpeername$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000240)=0x14) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0xfffffca0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x10, &(0x7f0000000040)={&(0x7f0000000480)=""/206, 0xce}}, 0x10) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x0, 0xfff, 0x1, 0x9}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) accept(0xffffffffffffffff, &(0x7f0000000b00)=@xdp, &(0x7f0000000000)=0x80) socket(0x10, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x60020000) recvmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000380)=@hci, 0x80, &(0x7f0000000300)=[{&(0x7f0000000580)=""/153, 0x99}, {&(0x7f0000000640)=""/196, 0xc4}, {&(0x7f0000000740)=""/227, 0xe3}, {&(0x7f0000000940)=""/213, 0xd5}], 0x4, &(0x7f0000000400)=""/15, 0xf, 0x1}, 0x2) 07:08:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) 07:08:10 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280), &(0x7f00000002c0)=0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)="6d656d74008a113ee2f5625951f6f28c726ff826bd4c18bbfa60a83c9fb5032fb493d0a5a00a6618fd2d62c273cc560e33", 0x26e1, 0x0) getpeername$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000240)=0x14) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0xfffffca0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x10, &(0x7f0000000040)={&(0x7f0000000480)=""/206, 0xce}}, 0x10) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x0, 0xfff, 0x1, 0x9}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) accept(0xffffffffffffffff, &(0x7f0000000b00)=@xdp, &(0x7f0000000000)=0x80) socket(0x10, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x60020000) recvmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000380)=@hci, 0x80, &(0x7f0000000300)=[{&(0x7f0000000580)=""/153, 0x99}, {&(0x7f0000000640)=""/196, 0xc4}, {&(0x7f0000000740)=""/227, 0xe3}, {&(0x7f0000000940)=""/213, 0xd5}], 0x4, &(0x7f0000000400)=""/15, 0xf, 0x1}, 0x2) 07:08:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000000000950000fe00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000003c0)={r0, r1}) sendmmsg(r3, &(0x7f0000006b00)=[{{&(0x7f0000000140)=@llc={0x1a, 0x0, 0x59, 0xe36b, 0xb5dd, 0x3, @broadcast}, 0x80, &(0x7f0000003d80)=[{&(0x7f0000003cc0)="98af61c2773b6d1beb4fcbb612db85ab9d446cd9040ffa87fab1bfd8ed1ee9f43b252bc6dadc473653d1846f248b2e5dd1050bb335248a89aa31aaaf51b85d82292b1c0d9ba6a28984ff59e13eeea7daacd907c906762fb0577060d2fcd35052479a2b7d2ed4ae8a7487fddfd410ad2bb57161872fc2b41fd810c752e581cb71c86c764e84aae83fad01871ded20065fb5d5ecea1ecd18d702a085f2c8fb96937af6b0a95b314c52441a82a5ab8fc1a62c7fa9b398574755f8f6", 0xba}], 0x1, &(0x7f0000003e40), 0x0, 0x40}, 0x6}, {{&(0x7f0000005580)=@nfc={0x27, 0x0, 0x1, 0x3}, 0x80, &(0x7f0000005700)=[{&(0x7f0000005680)="5f2f20ab4696f530a711be6becf31148fd5f4a8e137f982fff0a9d51a0483272c5aceac31829d4bea3e73fb24fa58a5ae6a43193742fed908fd4c94212a224276114f1a80a9309453038ba6d2073f22f5f5f3b7e0e2340dbd39bc80443ca129f4f04103e0b71008c5ebf0c0237fb281fdee9e134293fd4ea", 0x78}], 0x1, &(0x7f0000005740), 0x0, 0x20008004}}, {{&(0x7f0000005840)=@sco={0x1f, {0x7c1, 0x4e, 0x49f4, 0x8, 0x9}}, 0x80, &(0x7f00000059c0)=[{&(0x7f00000058c0)="29da6501248868956dbae978a4a304d0e4a1faabbc7a2d380e43e4b1f61d787a4c5480a7d24746537a66e4e30fd421569bf4ed96960148659ad771114cc55027ecacd79775c6443b7fe1aeec33c3d1e14e341f816a30c53930e277aeb4979d8cebabca0b685b775c70c3cd30618402cc4b2ba4ceb3530ea950f804ecc69340c059c5ce405d885658bebe4ab17e325ea99edcef152fb357e6cedb0019dfb87fd770f91060441910c4aa3919da9bc3c66d33a78d54b7d9a9bf1c98c539eaa4365e6ea81031dbe577843f06b8634b6caec167abaf59cf8b7ef61c2b1dd279d743486fe6cafad7e9", 0xe6}], 0x1, &(0x7f0000005a00)}, 0xfffffffffffffe00}, {{&(0x7f0000005a40)=@l2, 0x80, &(0x7f0000006ac0), 0x0, 0x0, 0x0, 0x40}, 0xd77}], 0x4, 0x0) 07:08:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000240)=0x1, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:08:10 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='io.stat\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x3) sendmmsg$unix(r0, &(0x7f0000005240), 0x3a4, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x800009c, 0x0, &(0x7f00000050c0)={0x77359400}) [ 195.402145] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 195.438434] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:08:10 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000222000)=0x9, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000b7ff8)={0x0, 0x269}, &(0x7f0000000000)=0x725) 07:08:10 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x20000000021) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xfedf, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1a) 07:08:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x7) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000300)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2ffcdc54e3302020202073797a5f74756e00202073797a5f74756e00202073797a5f74756e000a"], 0x2b) sendto$inet(r0, &(0x7f00000000c0), 0x366, 0x0, 0x0, 0x4e) [ 195.692219] IPVS: ftp: loaded support on port[0] = 21 [ 195.741852] IPVS: ftp: loaded support on port[0] = 21 07:08:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x7) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000300)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2ffcdc54e3302020202073797a5f74756e00202073797a5f74756e00202073797a5f74756e000a"], 0x2b) sendto$inet(r0, &(0x7f00000000c0), 0x366, 0x0, 0x0, 0x4e) 07:08:10 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x20000000021) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xfedf, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1a) 07:08:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x7) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000300)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2ffcdc54e3302020202073797a5f74756e00202073797a5f74756e00202073797a5f74756e000a"], 0x2b) sendto$inet(r0, &(0x7f00000000c0), 0x366, 0x0, 0x0, 0x4e) 07:08:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x7) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000300)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2ffcdc54e3302020202073797a5f74756e00202073797a5f74756e00202073797a5f74756e000a"], 0x2b) sendto$inet(r0, &(0x7f00000000c0), 0x366, 0x0, 0x0, 0x4e) 07:08:12 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x20000000021) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xfedf, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1a) 07:08:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000000000950000fe00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000003c0)={r0, r1}) sendmmsg(r3, &(0x7f0000006b00)=[{{&(0x7f0000000140)=@llc={0x1a, 0x0, 0x59, 0xe36b, 0xb5dd, 0x3, @broadcast}, 0x80, &(0x7f0000003d80)=[{&(0x7f0000003cc0)="98af61c2773b6d1beb4fcbb612db85ab9d446cd9040ffa87fab1bfd8ed1ee9f43b252bc6dadc473653d1846f248b2e5dd1050bb335248a89aa31aaaf51b85d82292b1c0d9ba6a28984ff59e13eeea7daacd907c906762fb0577060d2fcd35052479a2b7d2ed4ae8a7487fddfd410ad2bb57161872fc2b41fd810c752e581cb71c86c764e84aae83fad01871ded20065fb5d5ecea1ecd18d702a085f2c8fb96937af6b0a95b314c52441a82a5ab8fc1a62c7fa9b398574755f8f6", 0xba}], 0x1, &(0x7f0000003e40), 0x0, 0x40}, 0x6}, {{&(0x7f0000005580)=@nfc={0x27, 0x0, 0x1, 0x3}, 0x80, &(0x7f0000005700)=[{&(0x7f0000005680)="5f2f20ab4696f530a711be6becf31148fd5f4a8e137f982fff0a9d51a0483272c5aceac31829d4bea3e73fb24fa58a5ae6a43193742fed908fd4c94212a224276114f1a80a9309453038ba6d2073f22f5f5f3b7e0e2340dbd39bc80443ca129f4f04103e0b71008c5ebf0c0237fb281fdee9e134293fd4ea", 0x78}], 0x1, &(0x7f0000005740), 0x0, 0x20008004}}, {{&(0x7f0000005840)=@sco={0x1f, {0x7c1, 0x4e, 0x49f4, 0x8, 0x9}}, 0x80, &(0x7f00000059c0)=[{&(0x7f00000058c0)="29da6501248868956dbae978a4a304d0e4a1faabbc7a2d380e43e4b1f61d787a4c5480a7d24746537a66e4e30fd421569bf4ed96960148659ad771114cc55027ecacd79775c6443b7fe1aeec33c3d1e14e341f816a30c53930e277aeb4979d8cebabca0b685b775c70c3cd30618402cc4b2ba4ceb3530ea950f804ecc69340c059c5ce405d885658bebe4ab17e325ea99edcef152fb357e6cedb0019dfb87fd770f91060441910c4aa3919da9bc3c66d33a78d54b7d9a9bf1c98c539eaa4365e6ea81031dbe577843f06b8634b6caec167abaf59cf8b7ef61c2b1dd279d743486fe6cafad7e9", 0xe6}], 0x1, &(0x7f0000005a00)}, 0xfffffffffffffe00}, {{&(0x7f0000005a40)=@l2, 0x80, &(0x7f0000006ac0), 0x0, 0x0, 0x0, 0x40}, 0xd77}], 0x4, 0x0) 07:08:12 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='io.stat\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x3) sendmmsg$unix(r0, &(0x7f0000005240), 0x3a4, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x800009c, 0x0, &(0x7f00000050c0)={0x77359400}) 07:08:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x50, &(0x7f0000000240), &(0x7f0000000040)=0x30) 07:08:12 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x16, 0x9e, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a800a088a83ae83561", &(0x7f0000000200)=""/158, 0x1000}, 0x28) 07:08:12 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x200000010, &(0x7f0000000000)=0xf2b, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000980)=@newtclass={0x24}, 0x24}}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000037f, 0x0) 07:08:13 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0xa, 0x3, 0x10000000c62}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f00000000c0), &(0x7f00000001c0), 0x3}, 0x20) 07:08:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="2600000000810008"]}) 07:08:13 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x16, 0x9e, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a800a088a83ae83561", &(0x7f0000000200)=""/158, 0x1000}, 0x28) 07:08:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x20000000021) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xfedf, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1a) 07:08:13 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x201069}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3d, 0x0, 0x2}, [@ldst={0x7}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 07:08:13 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x16, 0x9e, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a800a088a83ae83561", &(0x7f0000000200)=""/158, 0x1000}, 0x28) 07:08:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000013c0)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x15d, 0x38, 0x0, 0x0, 0xffffffffffffffff, 0x20, 0x2}, [{}], "17b8bc1ce1c354ef864a905e146d357821a9e06d9359441d71f5ac0d3267127e1d9a5be3392aeced47702b072a04e1ae81ea94fdc9b5fd074ea3cd3c9deea501c8165af5bff51d30c5ac7542f41363eff70b04adba0838fbcf42159bdcb2beefcf45dd3a9b89dc94254500a970440f8cdce2745035c73faf952e779c3679b04cfb313a46019c0223462f4fa36daf51ea2189130bc61632e9596be1"}, 0xf3) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x20000892}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000a00)=""/164, 0xa4}, {&(0x7f0000000b40)=""/166, 0xa6}, {&(0x7f0000000c00)=""/197, 0x20000cc5}], 0x5, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 07:08:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000000000950000fe00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000003c0)={r0, r1}) sendmmsg(r3, &(0x7f0000006b00)=[{{&(0x7f0000000140)=@llc={0x1a, 0x0, 0x59, 0xe36b, 0xb5dd, 0x3, @broadcast}, 0x80, &(0x7f0000003d80)=[{&(0x7f0000003cc0)="98af61c2773b6d1beb4fcbb612db85ab9d446cd9040ffa87fab1bfd8ed1ee9f43b252bc6dadc473653d1846f248b2e5dd1050bb335248a89aa31aaaf51b85d82292b1c0d9ba6a28984ff59e13eeea7daacd907c906762fb0577060d2fcd35052479a2b7d2ed4ae8a7487fddfd410ad2bb57161872fc2b41fd810c752e581cb71c86c764e84aae83fad01871ded20065fb5d5ecea1ecd18d702a085f2c8fb96937af6b0a95b314c52441a82a5ab8fc1a62c7fa9b398574755f8f6", 0xba}], 0x1, &(0x7f0000003e40), 0x0, 0x40}, 0x6}, {{&(0x7f0000005580)=@nfc={0x27, 0x0, 0x1, 0x3}, 0x80, &(0x7f0000005700)=[{&(0x7f0000005680)="5f2f20ab4696f530a711be6becf31148fd5f4a8e137f982fff0a9d51a0483272c5aceac31829d4bea3e73fb24fa58a5ae6a43193742fed908fd4c94212a224276114f1a80a9309453038ba6d2073f22f5f5f3b7e0e2340dbd39bc80443ca129f4f04103e0b71008c5ebf0c0237fb281fdee9e134293fd4ea", 0x78}], 0x1, &(0x7f0000005740), 0x0, 0x20008004}}, {{&(0x7f0000005840)=@sco={0x1f, {0x7c1, 0x4e, 0x49f4, 0x8, 0x9}}, 0x80, &(0x7f00000059c0)=[{&(0x7f00000058c0)="29da6501248868956dbae978a4a304d0e4a1faabbc7a2d380e43e4b1f61d787a4c5480a7d24746537a66e4e30fd421569bf4ed96960148659ad771114cc55027ecacd79775c6443b7fe1aeec33c3d1e14e341f816a30c53930e277aeb4979d8cebabca0b685b775c70c3cd30618402cc4b2ba4ceb3530ea950f804ecc69340c059c5ce405d885658bebe4ab17e325ea99edcef152fb357e6cedb0019dfb87fd770f91060441910c4aa3919da9bc3c66d33a78d54b7d9a9bf1c98c539eaa4365e6ea81031dbe577843f06b8634b6caec167abaf59cf8b7ef61c2b1dd279d743486fe6cafad7e9", 0xe6}], 0x1, &(0x7f0000005a00)}, 0xfffffffffffffe00}, {{&(0x7f0000005a40)=@l2, 0x80, &(0x7f0000006ac0), 0x0, 0x0, 0x0, 0x40}, 0xd77}], 0x4, 0x0) 07:08:13 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='io.stat\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x3) sendmmsg$unix(r0, &(0x7f0000005240), 0x3a4, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x800009c, 0x0, &(0x7f00000050c0)={0x77359400}) 07:08:13 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x16, 0x9e, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a800a088a83ae83561", &(0x7f0000000200)=""/158, 0x1000}, 0x28) 07:08:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffffffffffff8, 0x4) 07:08:13 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000000), 0x4) r1 = socket$inet6(0xa, 0x80003, 0xfc) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 07:08:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x0, 0xfffffffffffffffd}) 07:08:13 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto$inet6(r0, &(0x7f0000000700)="dfe278d84f047e1808a3a992ddc3897e9a0e72c21d071d767c92f5a76aabd0152fcbd05c4db7f4e5e729497dfc375f1a021a5b1fd8ea7d7047775b8daf66303ddae94f4cc9d10f0e4bd21802c30927bf91de19baad5d68d29e6c0265b15278bc3a26defe99b129cae1e0377939e119e495cb84900b82d2c0689fd8d30bcd08437ed371f99c2b1cb8434a8ed7a106d463883ccdd36f76022dd29c59311fd01f26dc7cb7bb2578798d919b871cbb90dda4fccbca8d521c0c9c95c6278cad91c144f5079d7aa44b35c54465cb314586eae1b2afb0d94912bea757906d494c2e049598bae15d4a1b6892ed414e4ca5448a7e457350859333529825a60e93889fece46d4917cb7b429852148679694cbbb5d71bd8c81da130daf7387dc095c6ea85a19f5c62434a0b42723ae95420971a2edaa24f04e1c558013be5b08d1903dd2aa5b55ff876b7df8ad497a163fc1667bf677560acc9bdc58fd2190ceb7ee16969f2b7924651b5256b83fa8cee4a85b601371092d883db7c63cc060f80cc96a47d90dfc06ebf61665b68ab6c40e701325f2ad65b98bbc038fc1f70c5cec0ef6de84b30f331304e18333bf6018ab00b454771618a74cdcb90bae013843a586b8da3f26fc134faea8f02f500ccfc8d8e056bfe8154a816b1c836d2f0345fe72801be88a7bf12b5b70f3fca631f4f27ade17670201ca78090a2ce78f7660b62d6b1ae74b433a537ec8972cd75ed3aef141e6e274274ceed44bdcd0bdfb649d39a860042261fc9ab949991711eac9264633a7f15ff272779b3015c402e43e63fa3cbb3baaffe971b739673c5313ef74a7c2a480a7302734a607e1cd559189f4aee38fbcd3bde9776c29fc8426b18bb0029546358d39ce716f03359f656cb3103e1ef253bd061d7a3e006f9f04e326f391426a8618dcf4747f189c892ca162d7a2949aedf8eb6ead2a7f8673c03830282983f880d7ff55b9bc04afd7439857238bef451407dbd506b94d8a0085a9649e9d2f24d4442ce81791d7f0b00eefc6547c57493812cb93d1166bd506ff8cd0852edd7d8ccf90a2f5f137e82c7f2b356ab3f7fc0f854f82608949d79e780d563642ee0ee73397a83117059d2b30f4dc169f98474d01200cd765918dde6c075b3444d46c0859a7d921469c7ffa6a1caac885a8f285fe70c48233d29061f13b216ac406247a68aa3c516fac4cacbd78a303377130cd92ba8331614365765b2c80cb717626c9f6e9b45d6d16b10ca7325316e8107c2b57d630b46fb8369905a2e9b75e0a3b0972634b46e44430310580e9ae49ac0f065261ca26053dc08aafb3308e40d709a6404fa39e45e9643edf205ba121470c36389e3c161ab41179418b71652f92cb4b3a6d925fcd7d5c0a13ab9c020446aae0e7d3eedf23fec3ffa6ed748953bf8a5e19960f43313f16e5bb43f3e6adc62a5a45db3ea43e44ed6ee5596a6c66c747aab8757ee26d5912a07edecd4e4b9d6f6a03c6f4d7445d041fab5cdd668280b392be052ca3095a8408ac836e6d361f5c7512768f6897b7529d658503f61bcffc714e95adabd1178191b3d82d959200e508c6358af53b7684d2cab8ed404cdfd134e004a71deaaaec8c9835e5a711b51e1829f96c2be8ad2c851f8b70c70114cbb7d647cfb26ba91f62ec29925e6f10aebbb0a28a7ffcfc360d86a70ade4d3d2bbbea005b41823f2a54b1513ee080e62d3f337a0e250d592ef3a43be37bef30496fe34eb2eb7b038bf1a8ad837c18cd9745e937d7c0503d1c50ed4a9f3d446eccc3cddc586df7c077e09119b5172dee9d6349783329c2c7a2d71dfb7c2d7aa656f2599b84fab8ee1c21073c7cf64babeb4f768d8c283ff7599849e36d5a7d7071b396fbde96af351d02ff61b159bddbb8d66e51d6431eee6173857d089d4ab3ac1c05b57c80a08fe3d1c89aefb7fe07df71b0d0f636e5b8a609af0a1e708390f828907e7691fad891c5d7a6cf7cd8842ce264ecdc1caf78795883e37a3a8b7dbd67cff31ab2c868a79691cfed0e6b153fb66de", 0x5a1, 0x8000, &(0x7f00000005c0)={0xa, 0x3, 0x0, @remote}, 0x1c) write(r0, &(0x7f00000003c0)="679294a82c94a09830a9d437", 0xc) 07:08:13 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000023000)={&(0x7f0000000000), 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x14, 0x27, 0xb01, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 07:08:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x0, 0xfffffffffffffffd}) 07:08:14 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000023000)={&(0x7f0000000000), 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x14, 0x27, 0xb01, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 07:08:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x0, 0xfffffffffffffffd}) 07:08:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000013c0)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x15d, 0x38, 0x0, 0x0, 0xffffffffffffffff, 0x20, 0x2}, [{}], "17b8bc1ce1c354ef864a905e146d357821a9e06d9359441d71f5ac0d3267127e1d9a5be3392aeced47702b072a04e1ae81ea94fdc9b5fd074ea3cd3c9deea501c8165af5bff51d30c5ac7542f41363eff70b04adba0838fbcf42159bdcb2beefcf45dd3a9b89dc94254500a970440f8cdce2745035c73faf952e779c3679b04cfb313a46019c0223462f4fa36daf51ea2189130bc61632e9596be1"}, 0xf3) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x20000892}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000a00)=""/164, 0xa4}, {&(0x7f0000000b40)=""/166, 0xa6}, {&(0x7f0000000c00)=""/197, 0x20000cc5}], 0x5, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 07:08:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x0, 0xfffffffffffffffd}) 07:08:14 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080), &(0x7f0000000040)=0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000280), 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}], 0x2217) 07:08:14 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000023000)={&(0x7f0000000000), 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x14, 0x27, 0xb01, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 07:08:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000006b80)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000001c0)}}, {{&(0x7f0000000480)=@in6={0x2, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000007c0), 0x0, &(0x7f00000028c0)}}], 0x2, 0x24000001) 07:08:14 executing program 4: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8410000000000084) bind$inet6(r0, &(0x7f0000000a80)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000001000000, 0x0, 0x0, 0x400ff00]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:08:14 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000100)="a6", 0x1, 0xf7, &(0x7f00000000c0)={0xa, 0x80000004e23, 0x0, @loopback}, 0x1c) 07:08:14 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000023000)={&(0x7f0000000000), 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x14, 0x27, 0xb01, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 07:08:14 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x118, &(0x7f0000000000)={@link_local, @dev, [{}], {@ipv6={0x86dd, {0x0, 0x6, "a1d8f2", 0x10, 0x806, 0x0, @dev, @mcast2, {[], @icmpv6=@ni={0x0, 0x8}}}}}}, &(0x7f00000001c0)={0x0, 0x2, [0x0, 0xbe8]}) 07:08:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000440)={'veth0_to_bond\x00', {0x2, 0x0, @multicast1}}) 07:08:14 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080), &(0x7f0000000040)=0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000280), 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}], 0x2217) 07:08:14 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000100)="a6", 0x1, 0xf7, &(0x7f00000000c0)={0xa, 0x80000004e23, 0x0, @loopback}, 0x1c) 07:08:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000013c0)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x15d, 0x38, 0x0, 0x0, 0xffffffffffffffff, 0x20, 0x2}, [{}], "17b8bc1ce1c354ef864a905e146d357821a9e06d9359441d71f5ac0d3267127e1d9a5be3392aeced47702b072a04e1ae81ea94fdc9b5fd074ea3cd3c9deea501c8165af5bff51d30c5ac7542f41363eff70b04adba0838fbcf42159bdcb2beefcf45dd3a9b89dc94254500a970440f8cdce2745035c73faf952e779c3679b04cfb313a46019c0223462f4fa36daf51ea2189130bc61632e9596be1"}, 0xf3) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x20000892}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000a00)=""/164, 0xa4}, {&(0x7f0000000b40)=""/166, 0xa6}, {&(0x7f0000000c00)=""/197, 0x20000cc5}], 0x5, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 07:08:15 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000003) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") accept(0xffffffffffffffff, &(0x7f00000001c0)=@ipx, &(0x7f0000000080)=0x3bf) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000080), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000100), &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r1, &(0x7f0000000040)="5cbc", &(0x7f0000000100)=""/39}, 0x18) 07:08:15 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x2, 0xb, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1, 0x8}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 07:08:15 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xf, 0x4, 0x4, 0x8}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000100)={r0, &(0x7f0000000140), &(0x7f000089b000)}, 0x18) 07:08:15 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080), &(0x7f0000000040)=0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000280), 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}], 0x2217) 07:08:15 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000100)="a6", 0x1, 0xf7, &(0x7f00000000c0)={0xa, 0x80000004e23, 0x0, @loopback}, 0x1c) 07:08:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800b, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028, 0xff0f]}, 0x10) r1 = epoll_create(0xfffffffffffffffe) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000140)=@get={0x1, &(0x7f0000000040)=""/201, 0x80000000}) 07:08:15 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080), &(0x7f0000000040)=0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000280), 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}], 0x2217) 07:08:15 executing program 2: openat$cgroup(0xffffffffffffff9c, &(0x7f0000000280)='syz0\x00', 0x200002, 0x0) clock_gettime(0x0, &(0x7f0000002d80)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c48875e05b18a4cb3a9cd12dcea440d899c22cebd3b6abf62d996addb07aa3cde470652b3a471b4a7fa2f3fdf6e034d8000000004b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086610, &(0x7f0000000080)={0x20007ff00}) 07:08:15 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000100)="a6", 0x1, 0xf7, &(0x7f00000000c0)={0xa, 0x80000004e23, 0x0, @loopback}, 0x1c) 07:08:15 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x4000000003, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d3, &(0x7f0000000100)) 07:08:15 executing program 5: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x3, 0x21b, [], 0x10000000000001bd, &(0x7f0000000040), &(0x7f00000012c0)=""/4096}, &(0x7f0000000000)=0x108) [ 199.969102] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 200.052584] kernel msg: ebtables bug: please report to author: Nentries wrong 07:08:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000013c0)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x15d, 0x38, 0x0, 0x0, 0xffffffffffffffff, 0x20, 0x2}, [{}], "17b8bc1ce1c354ef864a905e146d357821a9e06d9359441d71f5ac0d3267127e1d9a5be3392aeced47702b072a04e1ae81ea94fdc9b5fd074ea3cd3c9deea501c8165af5bff51d30c5ac7542f41363eff70b04adba0838fbcf42159bdcb2beefcf45dd3a9b89dc94254500a970440f8cdce2745035c73faf952e779c3679b04cfb313a46019c0223462f4fa36daf51ea2189130bc61632e9596be1"}, 0xf3) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x20000892}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000a00)=""/164, 0xa4}, {&(0x7f0000000b40)=""/166, 0xa6}, {&(0x7f0000000c00)=""/197, 0x20000cc5}], 0x5, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 07:08:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e22}, 0x6e) bind$unix(r0, &(0x7f000055b000)=@abs={0x1, 0x0, 0x4e22}, 0x68) close(r0) 07:08:15 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x4000000003, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d3, &(0x7f0000000100)) 07:08:15 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getpeername(r0, &(0x7f0000000700)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000780)=0x80) 07:08:15 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f00000001c0), 0xc, &(0x7f0000000700)={&(0x7f0000002400)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0xd}]}, 0x28}}, 0x0) 07:08:15 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f00000001c0), 0xc, &(0x7f0000000700)={&(0x7f0000002400)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0xd}]}, 0x28}}, 0x0) 07:08:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800b, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028, 0xff0f]}, 0x10) r1 = epoll_create(0xfffffffffffffffe) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000140)=@get={0x1, &(0x7f0000000040)=""/201, 0x80000000}) 07:08:15 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x4000000003, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d3, &(0x7f0000000100)) 07:08:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) socket$vsock_dgram(0x28, 0x2, 0x0) writev(r0, &(0x7f00000a8000)=[{&(0x7f0000aef000)="580000001400192300bb4b80040d8c562806f0ffffff04106a9643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004001ce1ed5e0000000000221f100001000700f8ffff0000ec6b0f536e", 0x58}], 0x1) recvmmsg(r0, &(0x7f0000009300)=[{{&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000001340)=""/72, 0x48}}], 0x1, 0x0, 0x0) 07:08:15 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getpeername(r0, &(0x7f0000000700)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000780)=0x80) 07:08:16 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f00000001c0), 0xc, &(0x7f0000000700)={&(0x7f0000002400)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0xd}]}, 0x28}}, 0x0) 07:08:16 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getpeername(r0, &(0x7f0000000700)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000780)=0x80) 07:08:16 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getpeername(r0, &(0x7f0000000700)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000780)=0x80) 07:08:16 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x4000000003, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d3, &(0x7f0000000100)) 07:08:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800b, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028, 0xff0f]}, 0x10) r1 = epoll_create(0xfffffffffffffffe) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000140)=@get={0x1, &(0x7f0000000040)=""/201, 0x80000000}) 07:08:16 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f00000001c0), 0xc, &(0x7f0000000700)={&(0x7f0000002400)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0xd}]}, 0x28}}, 0x0) 07:08:16 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f62344000015d766070") pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x7) close(r1) 07:08:16 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x7fff) accept4(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x80, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 07:08:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800b, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028, 0xff0f]}, 0x10) r1 = epoll_create(0xfffffffffffffffe) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000140)=@get={0x1, &(0x7f0000000040)=""/201, 0x80000000}) 07:08:16 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f00000000c0)=@flushsa={0x14, 0x1c, 0x501}, 0x14}}, 0x0) 07:08:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:08:16 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x800000000000008) ioctl(r0, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x3d, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 07:08:16 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket$key(0xf, 0x3, 0x2) splice(r0, 0x0, r1, &(0x7f00000002c0), 0x400000000003, 0x0) 07:08:16 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f00000000c0)=@flushsa={0x14, 0x1c, 0x501}, 0x14}}, 0x0) 07:08:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000080)=""/17, &(0x7f00000000c0)=0x11) 07:08:16 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) recvmmsg(r0, &(0x7f0000000000), 0x4000074, 0x0, 0x0) 07:08:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800b, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028, 0xff0f]}, 0x10) r1 = epoll_create(0xfffffffffffffffe) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000140)=@get={0x1, &(0x7f0000000040)=""/201, 0x80000000}) 07:08:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @local, 0x1}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x24, &(0x7f0000000040), 0x0) 07:08:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x8, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x70}, @dev}}}}}}, &(0x7f0000000100)) 07:08:17 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f00000000c0)=@flushsa={0x14, 0x1c, 0x501}, 0x14}}, 0x0) 07:08:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800b, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028, 0xff0f]}, 0x10) r1 = epoll_create(0xfffffffffffffffe) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000140)=@get={0x1, &(0x7f0000000040)=""/201, 0x80000000}) 07:08:17 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x7, 0xab) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r2, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 07:08:17 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f00000000c0)=@flushsa={0x14, 0x1c, 0x501}, 0x14}}, 0x0) 07:08:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x20, 0x29, 0x82d, 0x0, 0x0, {0x1}, [@typed={0xc, 0x0, @u64=0x3}]}, 0x20}}, 0x0) 07:08:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0743cc05e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x13}], 0x18}], 0x4924944, 0x0) 07:08:17 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x260, [0x0, 0x20000700, 0x20000840, 0x20000870], 0x0, &(0x7f0000000040), &(0x7f0000000700)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x1d, 0x10, 0x0, 'syzkaller0\x00', 'tunl0\x00', 'bridge_slave_0\x00', 'teql0\x00', @empty, [0x0, 0xff, 0xfe, 0xff, 0xff], @empty, [0xff, 0x102, 0xff, 0xff, 0xff, 0xff], 0xc0, 0xc0, 0x110, [@nfacct={'nfacct\x00', 0x28, {{'syz0\x00'}}}]}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x0, 0x200, 0x7}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x7, 0x0, 0x0, 'ifb0\x00', 'bond_slave_1\x00', 'vcan0\x00', 'ip6tnl0\x00', @broadcast, [], @broadcast, [], 0x70, 0x70, 0xc0}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}]}, 0x2d8) 07:08:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x3400f}, 0xc, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x30, 0x829, 0x0, 0x0, {0x3}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback}]}]}, 0x2c}}, 0x0) [ 202.239518] kernel msg: ebtables bug: please report to author: Total nentries is wrong 07:08:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1a96c000, 0x0, "cd06fe62571be12fc5505f639ac112d6f9487a039a6beeb0a55894ae8531f5ebc87cb6f29e5840c369e35123050ce58357bf163ec206ff3c505197adabfcb18502ab39f9c803a6192428ab28aef757db"}, 0xd8) 07:08:18 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700)=[{&(0x7f0000000080)='K', 0x1}], 0x1) 07:08:18 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x86dd, 'syzkaller0\x00', 'tunl0\x00', 'sit0\x00', 'ifb0\x00', @empty, [], @broadcast, [], 0x128, 0x160, 0x1b0, [@ip6={'ip6\x00', 0x50, {{@empty, @ipv4={[], [], @local}, [], [], 0x0, 0x3a, 0x240}}}, @mark_m={'mark_m\x00', 0x18}]}, [@common=@dnat={'dnat\x00', 0x10, {{@broadcast}}}]}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}]}, 0x2b8) 07:08:18 executing program 4: r0 = socket(0x10, 0x80003, 0x0) write(r0, &(0x7f0000000000)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 07:08:18 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f00000000c0)="88f96234488dd25d766070") r1 = socket$inet(0x2, 0x3, 0x4000000004) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) 07:08:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800b, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028, 0xff0f]}, 0x10) r1 = epoll_create(0xfffffffffffffffe) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000140)=@get={0x1, &(0x7f0000000040)=""/201, 0x80000000}) 07:08:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004100), 0x2a37, 0x0, 0x0) 07:08:18 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700)=[{&(0x7f0000000080)='K', 0x1}], 0x1) 07:08:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=@newneigh={0x30, 0x1c, 0x31, 0x0, 0x0, {0xa, 0x0, 0x0, r1, 0x0, 0x8}, [@NDA_DST_IPV6={0x14, 0x1, @dev}]}, 0x30}}, 0x0) 07:08:18 executing program 4: r0 = socket(0x10, 0x80003, 0x0) write(r0, &(0x7f0000000000)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) [ 203.332096] netlink: 'syz-executor4': attribute type 28 has an invalid length. 07:08:18 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000440), 0x0, 0x0, &(0x7f0000000540)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x2) sendto$inet6(r1, &(0x7f0000000040), 0x23, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x1c) [ 203.437254] netlink: 'syz-executor4': attribute type 28 has an invalid length. 07:08:18 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1b) 07:08:18 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700)=[{&(0x7f0000000080)='K', 0x1}], 0x1) 07:08:18 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'gre0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="d98fa4f5407b"}, 0x14) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x8847, 0x8, @empty={[0xeffdffff00000000]}}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492465, 0x0) 07:08:18 executing program 4: r0 = socket(0x10, 0x80003, 0x0) write(r0, &(0x7f0000000000)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 07:08:18 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700)=[{&(0x7f0000000080)='K', 0x1}], 0x1) 07:08:18 executing program 5: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x5, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000100)) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000000c0)) [ 203.595895] netlink: 'syz-executor4': attribute type 28 has an invalid length. 07:08:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000800)={0x0, 0xffffffffffffff07, &(0x7f0000000700)=[{&(0x7f00000023c0)=""/4096, 0xbb05}], 0x1, &(0x7f00000007c0)=""/16, 0x10}, 0x0) recvmmsg(r1, &(0x7f0000001f00)=[{{&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, &(0x7f0000001f80)={0x0, 0x989680}) recvfrom(0xffffffffffffffff, &(0x7f00000000c0)=""/9, 0x9, 0x1, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x1, 0x1, 0x4, 0x3}}, 0x80) 07:08:19 executing program 4: r0 = socket(0x10, 0x80003, 0x0) write(r0, &(0x7f0000000000)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 07:08:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x20000000000004) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="48000000140019b469a81014aed182f30a84470080ffe00600000000000000a2bc5603ca0016087f89000000200000000101ff0000000309ff5bffff08c7e5ed5e00000000000000", 0x48}], 0x1) 07:08:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004100), 0x2a37, 0x0, 0x0) 07:08:19 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'gre0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="d98fa4f5407b"}, 0x14) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x8847, 0x8, @empty={[0xeffdffff00000000]}}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492465, 0x0) 07:08:19 executing program 2: socket$inet6(0xa, 0x1000000000b, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x200, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f0000000040), &(0x7f00000004c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x8100, 'nr0\x00', 'team0\x00', 'vlan0\x00', 'veth0_to_team\x00', @remote, [], @remote, [], 0xa0, 0xa0, 0xd0, [@connlabel={'connlabel\x00', 0x8}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0xb, 0x0, 0x0, 'bond0\x00', 'team0\x00', 'bond0\x00', 'veth1_to_bridge\x00', @remote, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}]}, 0x278) 07:08:19 executing program 5: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000000), 0xfdba) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000003840)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000340)=[{&(0x7f00000037c0)="d90d0000768606681d012f629c75adfa4208d5febf524a024aface6a6ac7d846ed2fa163e15ffb5033e9ad60d7a8a295b90bf9cc8578ec03a10c48d401050b0a2f858ad2c4aa592d", 0x48}], 0x1}, 0x0) [ 204.167475] netlink: 'syz-executor4': attribute type 28 has an invalid length. [ 204.260081] cannot load conntrack support for proto=7 07:08:19 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000700)=r0, 0x207) [ 204.301004] cannot load conntrack support for proto=7 07:08:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)="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", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xffffff19) ioctl(r0, 0x8000, &(0x7f0000000080)="003af63ef5b13d27613b854c4eb14283adcc85548c3b841a41ca513b55c2da59a5d8160edd5b2c76d9dce21040def29ae1938706eed845d79526cddf47cd23e735d63a42f102d66f8980d70563ef98e1d7fd8f52f909ae53709032232c55c3207a201da49edeb210fc018bce3ff6a5e07a79e4658dc1c712b2db5509ae66b275164cfa36ada5cc39ed82a43a04be45667ed7bfa64f8682696f390a332c25f9652e5aae8683ede1136c4bc619e2adf8b50b46cdc44579587df0166090897f7cb7210215bbe1f5add84ecc95692efa0dcd0f360ac6cc18eb0308a2fc54ae5a170002c273fd696434d27d01585a70c1") mmap(&(0x7f000016a000/0x4000)=nil, 0x4000, 0x0, 0x808031, r0, 0x8000000000) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000240)=0x4, 0x4) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f00000002c0)=0x7d7b, &(0x7f0000000300)=0x4) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) openat$cgroup_ro(r0, &(0x7f0000000340)='cgroup.controllers\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000280)=0x3) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x83, 0xdcdf}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000200)={r1, 0x0, 0x4}, 0xfd) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x6611, &(0x7f0000000040)={0x40000, 0x20, 0x0, 0xfffffffffffffffd}) setsockopt(r0, 0xc7e1, 0x8000, &(0x7f0000000000)="88f9dc4be1893588f9f30e352a", 0xd) 07:08:19 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f0000aa8000)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x4, 0x2}, 0x10}}, 0x0) 07:08:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xffe5}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) 07:08:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004100), 0x2a37, 0x0, 0x0) 07:08:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000800)={0x0, 0xffffffffffffff07, &(0x7f0000000700)=[{&(0x7f00000023c0)=""/4096, 0xbb05}], 0x1, &(0x7f00000007c0)=""/16, 0x10}, 0x0) recvmmsg(r1, &(0x7f0000001f00)=[{{&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, &(0x7f0000001f80)={0x0, 0x989680}) recvfrom(0xffffffffffffffff, &(0x7f00000000c0)=""/9, 0x9, 0x1, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x1, 0x1, 0x4, 0x3}}, 0x80) 07:08:19 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@link_local, @random="1077ec5e35a5", [], {@arp={0x806, @generic={0x2, 0x88e7, 0x6, 0x8, 0xa, @local, "3deaf019da893018", @broadcast, "731559a874f1632c214cf1d5f629f8fb"}}}}, &(0x7f0000000080)={0x1, 0x3, [0x654, 0xec5, 0x560, 0x6a2]}) 07:08:19 executing program 4: r0 = socket$inet6(0xa, 0x21000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="153f6234488dd25d766070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000301ffff808f00003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r1, &(0x7f00000013c0), 0x1ad, 0x200002, &(0x7f0000000c40)={0x77359400}) 07:08:19 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'gre0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="d98fa4f5407b"}, 0x14) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x8847, 0x8, @empty={[0xeffdffff00000000]}}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492465, 0x0) 07:08:19 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) pselect6(0x1b, &(0x7f0000000080), &(0x7f0000000fc0), &(0x7f0000013fc0), &(0x7f0000000100), &(0x7f0000000ff0)={&(0x7f00000001c0), 0x8}) 07:08:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004100), 0x2a37, 0x0, 0x0) 07:08:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000800)={0x0, 0xffffffffffffff07, &(0x7f0000000700)=[{&(0x7f00000023c0)=""/4096, 0xbb05}], 0x1, &(0x7f00000007c0)=""/16, 0x10}, 0x0) recvmmsg(r1, &(0x7f0000001f00)=[{{&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, &(0x7f0000001f80)={0x0, 0x989680}) recvfrom(0xffffffffffffffff, &(0x7f00000000c0)=""/9, 0x9, 0x1, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x1, 0x1, 0x4, 0x3}}, 0x80) 07:08:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000240), 0xaa2) 07:08:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x8000000039, &(0x7f0000000080)="d1020400005800200007000613f32e1c00ce5fe1b471985e", 0x18) sendto$inet6(r0, &(0x7f0000000240)="dc", 0x1, 0xffffd, &(0x7f0000aa9000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) 07:08:19 executing program 4: r0 = socket$inet6(0xa, 0x21000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="153f6234488dd25d766070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000301ffff808f00003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r1, &(0x7f00000013c0), 0x1ad, 0x200002, &(0x7f0000000c40)={0x77359400}) 07:08:20 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) sendfile(r0, r0, &(0x7f00000000c0), 0xfdef) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0xe08c) 07:08:20 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'gre0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="d98fa4f5407b"}, 0x14) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x8847, 0x8, @empty={[0xeffdffff00000000]}}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492465, 0x0) 07:08:20 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.stat\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000024c0)=[{&(0x7f0000000040)=""/18, 0x12}], 0x1, 0x0) 07:08:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000800)={0x0, 0xffffffffffffff07, &(0x7f0000000700)=[{&(0x7f00000023c0)=""/4096, 0xbb05}], 0x1, &(0x7f00000007c0)=""/16, 0x10}, 0x0) recvmmsg(r1, &(0x7f0000001f00)=[{{&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, &(0x7f0000001f80)={0x0, 0x989680}) recvfrom(0xffffffffffffffff, &(0x7f00000000c0)=""/9, 0x9, 0x1, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x1, 0x1, 0x4, 0x3}}, 0x80) 07:08:20 executing program 4: r0 = socket$inet6(0xa, 0x21000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="153f6234488dd25d766070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000301ffff808f00003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r1, &(0x7f00000013c0), 0x1ad, 0x200002, &(0x7f0000000c40)={0x77359400}) 07:08:20 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x400448e4, &(0x7f0000000100)={0x0, &(0x7f0000000040)}) 07:08:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000800)={0x0, 0xffffffffffffff07, &(0x7f0000000700)=[{&(0x7f00000023c0)=""/4096, 0xbb05}], 0x1, &(0x7f00000007c0)=""/16, 0x10}, 0x0) recvmmsg(r1, &(0x7f0000001f00)=[{{&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, &(0x7f0000001f80)={0x0, 0x989680}) recvfrom(0xffffffffffffffff, &(0x7f00000000c0)=""/9, 0x9, 0x1, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x1, 0x1, 0x4, 0x3}}, 0x80) 07:08:20 executing program 1: socket$unix(0x1, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 07:08:20 executing program 4: r0 = socket$inet6(0xa, 0x21000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="153f6234488dd25d766070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000301ffff808f00003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r1, &(0x7f00000013c0), 0x1ad, 0x200002, &(0x7f0000000c40)={0x77359400}) 07:08:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xf}, 0x83, &(0x7f0000000440)={&(0x7f0000000380)={0x14, 0x22, 0x1, 0x0, 0x0, {0x3006}}, 0x14}}, 0x0) 07:08:20 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@l2, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)=""/233, 0xfffffde4}], 0x1004, &(0x7f0000002200)=""/4096, 0x1000}, 0x0) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100), 0x49, &(0x7f0000000200)}, 0x0) shutdown(r0, 0x1) 07:08:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000300)=""/18, 0x12}, {&(0x7f0000000340)=""/249, 0xf9}], 0x5, &(0x7f0000000440)=""/45, 0x2d}}], 0x1, 0x0, &(0x7f00000050c0)={0x77359400}) 07:08:20 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) sendfile(r0, r0, &(0x7f00000000c0), 0xfdef) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0xe08c) 07:08:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000800)={0x0, 0xffffffffffffff07, &(0x7f0000000700)=[{&(0x7f00000023c0)=""/4096, 0xbb05}], 0x1, &(0x7f00000007c0)=""/16, 0x10}, 0x0) recvmmsg(r1, &(0x7f0000001f00)=[{{&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, &(0x7f0000001f80)={0x0, 0x989680}) recvfrom(0xffffffffffffffff, &(0x7f00000000c0)=""/9, 0x9, 0x1, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x1, 0x1, 0x4, 0x3}}, 0x80) 07:08:20 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r1, 0x0, 0x21, &(0x7f00000002c0), 0xc) 07:08:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)={@dev, 0x0, r4}) r5 = getuid() socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@multicast2, @in=@dev={0xac, 0x14, 0x14, 0x13}, 0x4e20, 0x0, 0x4e22, 0x1000, 0x2, 0x80, 0x80, 0x88, r4, r5}, {0x8, 0x5aee, 0x8, 0x6, 0x400, 0x5, 0xfffffffffffffff8, 0x8000}, {0x8, 0x72e8, 0x1, 0x5}, 0x9, 0x6e6bb4, 0x2, 0x0, 0x3}, {{@in6=@dev={0xfe, 0x80, [], 0xa}, 0x4d4, 0x3f}, 0x2, @in6=@mcast2, 0x0, 0x2, 0x3, 0x3, 0x5, 0x10000, 0x8}}, 0xe8) socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)=ANY=[], &(0x7f0000000ac0)) bind(r2, &(0x7f0000000280)=@generic={0xb, "1611a9703834244f5f0704a9dcaa03d868a2be8cfe0beb808c77706210adbac200115bcf76c4c802cf1822ec871b683b72d12f03aa7356617886311d48252dac4a3e7e53035c4cc3e763642bacc52712c845bf6fb66d322746e396591473c880219e07d20ed9a23d6745352346bd3c7fa2d1f5519519a5a8227002562954"}, 0x80) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) socketpair(0x9, 0x6, 0x7fffffff, &(0x7f0000000080)={0xffffffffffffffff}) bind$bt_sco(r7, &(0x7f0000000100)={0x1f, {0xfffffffffffff94b, 0x5, 0x3ff, 0x7ff, 0x2, 0x9}}, 0x8) accept(r0, &(0x7f0000000b00)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000000)=0x80) socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000040)=0x1f, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f00000026c0)="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", &(0x7f0000000300)="c522b68836428f1aebd746b14b8f97e6bf96", 0x1}, 0x20) socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x60020000) setsockopt$sock_void(r6, 0x1, 0x3f, 0x0, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000140)={@mcast1, r8}, 0x14) vmsplice(r1, &(0x7f0000000340)=[{&(0x7f00000004c0)="07d912200cf78cb0d0cb9e6ced3bf0ed4b096f14c4de586784e437de786f5c7c0698e997e848fe6bef130465597669ce5fd4bf449da2f003d36e4acf11be8a6bc7438c2cf97b866142f698d2e86152499703a0fbb88be14fbe2bc35e420d0dee42238596ed277d65abd98a160443e79f6bc3f9c3449e354d796554417074666cf3be73a2fa4865a9d1422f97c79909622597233b840812c1eaef0b81797b46c8da19ed369515c629bba71dae5a9f24dffa00fdf65afc3f34a721e8241ea4d46bc1e76cecf5222baf246a4f58444ca8e1", 0xd0}], 0x1, 0x2) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000cc0)={0x1f, {0x0, 0x200, 0x0, 0x0, 0x10000}, 0x3}, 0xa) 07:08:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000800)={0x0, 0xffffffffffffff07, &(0x7f0000000700)=[{&(0x7f00000023c0)=""/4096, 0xbb05}], 0x1, &(0x7f00000007c0)=""/16, 0x10}, 0x0) recvmmsg(r1, &(0x7f0000001f00)=[{{&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, &(0x7f0000001f80)={0x0, 0x989680}) recvfrom(0xffffffffffffffff, &(0x7f00000000c0)=""/9, 0x9, 0x1, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x1, 0x1, 0x4, 0x3}}, 0x80) 07:08:20 executing program 4: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000001000)={0x14, 0x0, 0x1, 0x24}, 0x14) 07:08:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000000080), 0xc, &(0x7f00004ca000)={&(0x7f0000690000)={0x1c, 0x0, 0x207, 0x1, 0x0, 0x0, {}, [@nested={0x8, 0x1, [@generic="06"]}]}, 0x1c}}, 0x0) [ 205.765123] IPVS: ftp: loaded support on port[0] = 21 07:08:21 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000000)=0x1c, 0x4) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f]}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b07df2fd0846bc0964f4ffde3d917e30d"}], 0x28}}], 0x1, 0x0) 07:08:21 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000000)=0x1c, 0x4) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f]}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b07df2fd0846bc0964f4ffde3d917e30d"}], 0x28}}], 0x1, 0x0) [ 205.954305] IPVS: ftp: loaded support on port[0] = 21 07:08:21 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000000)=0x1c, 0x4) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f]}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b07df2fd0846bc0964f4ffde3d917e30d"}], 0x28}}], 0x1, 0x0) 07:08:21 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000000)=0x1c, 0x4) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f]}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b07df2fd0846bc0964f4ffde3d917e30d"}], 0x28}}], 0x1, 0x0) 07:08:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000300)=""/18, 0x12}, {&(0x7f0000000340)=""/249, 0xf9}], 0x5, &(0x7f0000000440)=""/45, 0x2d}}], 0x1, 0x0, &(0x7f00000050c0)={0x77359400}) 07:08:21 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) sendfile(r0, r0, &(0x7f00000000c0), 0xfdef) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0xe08c) 07:08:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000001c0)=0xfffffffffffffff9, 0x4) 07:08:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=@gettaction={0x18, 0x32, 0x20d, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 07:08:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)={@dev, 0x0, r4}) r5 = getuid() socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@multicast2, @in=@dev={0xac, 0x14, 0x14, 0x13}, 0x4e20, 0x0, 0x4e22, 0x1000, 0x2, 0x80, 0x80, 0x88, r4, r5}, {0x8, 0x5aee, 0x8, 0x6, 0x400, 0x5, 0xfffffffffffffff8, 0x8000}, {0x8, 0x72e8, 0x1, 0x5}, 0x9, 0x6e6bb4, 0x2, 0x0, 0x3}, {{@in6=@dev={0xfe, 0x80, [], 0xa}, 0x4d4, 0x3f}, 0x2, @in6=@mcast2, 0x0, 0x2, 0x3, 0x3, 0x5, 0x10000, 0x8}}, 0xe8) socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)=ANY=[], &(0x7f0000000ac0)) bind(r2, &(0x7f0000000280)=@generic={0xb, "1611a9703834244f5f0704a9dcaa03d868a2be8cfe0beb808c77706210adbac200115bcf76c4c802cf1822ec871b683b72d12f03aa7356617886311d48252dac4a3e7e53035c4cc3e763642bacc52712c845bf6fb66d322746e396591473c880219e07d20ed9a23d6745352346bd3c7fa2d1f5519519a5a8227002562954"}, 0x80) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) socketpair(0x9, 0x6, 0x7fffffff, &(0x7f0000000080)={0xffffffffffffffff}) bind$bt_sco(r7, &(0x7f0000000100)={0x1f, {0xfffffffffffff94b, 0x5, 0x3ff, 0x7ff, 0x2, 0x9}}, 0x8) accept(r0, &(0x7f0000000b00)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000000)=0x80) socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000040)=0x1f, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f00000026c0)="5c2e62b70e1d5b6ba8880d3a0d9791058841db7bdc6d1814e32d33f957a15a140de9414e2a6b19c608f09236a3d09c4eb3bdf5b43db3ef986b84ce0d703954a15982c459db2c84ac53dee232276a2518073f331f035ec3e14a778674c933ff8afd2903b2c80cf7a66f5863aa2852680cf63555ca9b4f0d00cee0f6db8c612f2ad83379c62f5213c6629d809d9669afacef2f2b4ab2f7bd05c38418c22261a3992f56d54991ffafb9956fc0dee64acc67949726cd9a1fc3288ce12d9778dbf43ad96e9eafa2ecc9beb3d021ddb3baec7825b0227d4e2dfff259d31c26a48090480b427eb8f9ce4afbb82836e3de84bb00f3ab60169d1e81a663f2608a5dd321d7dfffe95e5a55888474ea9bb1f2cd6b94433966240480f0e5980d0a8a180ff561f45ca8df4fc4bd2856c585d778508b94064aafcb66447780db209c6dcf070479fa57e32e1482d34a10546528a677fc358be3ede4816381368a514fa3a473e5a3fdb0f449a31380a4325a9bd33365fe2fb72b527fb7e7240337bcb12a8083bdca644b1549bf6c3865aff8502bd3a722f33cb1c972a75011a5ed98f5e7a97a1ed8879f9b77db5041e953a02756a567d0bdbfedcbad3a75b10813d078ce0baba14005acfb740800cb7cd6b611a5dfd259e959cea6de1ff3b375ffd795236b149d20de2fa37e14dac211a1351a51a70f4ab9036e9d2b7022330a3332486882c1b5f07eef1cb9bbffb10d6947c4d0fb379538ade9ad07f338845afd340b28120807ded221d77d7c471a3df9a5910ae21a4c6e4788354103d686f110c20b6c226abc0a0fed3465a91fe4477a713701fde5879411a7ee9924770a0c67702b5a51aa165863ed9bfc02dccf2abf978b5d3a35786de5d92cd0b6bb2764d26554f3758e7a0c19f97a7cebd0ad2cf3c9f354fa1dd1718859ff52fcaf04a3e97d05c06427497c76000aa49f2cfd6483cfcb1d51ce922617bbbe9fd69e328b61da15f089a4f2cde7c2a093b9311b2060767aa12073b797755a7697c31501995dcc919e070efd321cd295d53032b9161380742b8c1ac08d4f0a795575d2e08695b9f83cb34aa87a0fd8b72f2a1fdcc97af4102eb24e294a88a4bdb7d87f283dee96df3dabef716fa74b984ff3bdf6372b1f11bfe3ff812d8ff49f26ab7c3a731016cc368a726358b0c6412f104ed13f1946a5e9f1de6ab0b57003d1842bc5473adbfc94d41fbd6793fb0649efadfc7ef703211d27bc3f5992ca12a07df2c26837c921a46c2f966dca8db87b9574e37d29573ccd4301228056c9c5e0c16350894d9037c25bff96ccc86c8714d5d0f914f74ea6ac37615cd46064e58c08206387b6d3736f91367290d60b0462b2574364e6fdad485688d4aaf83942577add3553dd12a1fb24dd3e1ce28aa33503fb7ab091adf865452a0239e3e6443d2642d8a6af08671da6abf2472ceb8255a5b7bc3427bd109da483086868da85f2a4dc27f099f3c21cd9548f2ef68419c5b8a4fcfef4003cbe1005d8cb3e4d2ab743a733f50ec0427dd3811f605c3272b3016e8edba92b677345d52b66c74ef1b1524358057161ae28aba7cfe8a0d229bfd135382f8ffeacf7cb6a586b504102f9817308f9b3032c34262f9a117b6a488ee8982fbc0dc8d304beb89ddef5ffcebc521b65f44034c45f37ff0b326d8b2e6e00a6aacbfb849135a8e393a873b705ac8be0dd618523a8f7564ebac0c2fc60e769d74a221e4130ada509a3576903dcbb1dd9bb15c93af023d7d095eea372b52d27280a281dd0669c18f54fc775e2dda0e5089f632e976e5d8c8ea67839ee8ae46923a75c767a25b8eb39d10a03eb8a59f3d7421d0e3cae9a429650ef2b086e3e23c0fc88671494e29091ec05886c1bdcdbb93d59cb869e44cd0d37f59dd4235beafdbd467582eccf98940e6e6ad687e886e1f52495a1671abeee503b3e7f7d1cd12e0dd3fa82906177d5f1578d5e8a023ef97227c66e3c57e73ddaffb7e991f6b778ab3418c5c20f33a75d2a051a90f30b220c40d3dafe5e7722114ea4372ede0a235b7f3be61eb53da1b0c1a2705db299c6ede5a7f7186654654a27a37900f559875fd464a640d0b395a74c8ad49cded92c3f81ec40e69cdc3c776de5227e712f0157e46d06073324f950ecb76853779178b158b95593c29cafc21733fdf7b371de1d97b2d444a6bee86307dd1f7b9304ccab5d2fe9eab6ee5ec9a815074d3db0373c281abc850423164048286d5fe81c5814d99a080fb8c0ceadcf902ca21fd8556acf07c3ebe46ecf461bdce2114a9dc2a36c4fdda0927a8bdc3b5aed2b2d9f42161ce2a63f0b9ec657b816c37122f8f81fa7c6bc9e6ab60603e7dca62343a63bf86727032d4c5dc008194de1a1d49eea6dbaf45b4396905208b95c77cd91629afeb56b3b4d4433a388d89c95e880226329cce1ea0ec95c0c8a5094cc302ee8d1f57de453efe4d1add09b69a6738269618112d790db67004ea622b6d263847608e84d4abf45a5557a1a6d6db4ded08d95f6971931653e32302cbe77e6d7541d3b44acdc4a8a3ba52f5835ce39a983934e3fa2ba5bcb9bf579a926033d06e46a4feeca9f5f978fc092b533abf2c26b166c4c05630ae05cd5b804e3bbde9b8711278131aa01a528ae0f9523b26dcc872778b99867762078731548800a67c67a6e441f1ae775958bcb4c95df26e5461f05", &(0x7f0000000300)="c522b68836428f1aebd746b14b8f97e6bf96", 0x1}, 0x20) socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x60020000) setsockopt$sock_void(r6, 0x1, 0x3f, 0x0, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000140)={@mcast1, r8}, 0x14) vmsplice(r1, &(0x7f0000000340)=[{&(0x7f00000004c0)="07d912200cf78cb0d0cb9e6ced3bf0ed4b096f14c4de586784e437de786f5c7c0698e997e848fe6bef130465597669ce5fd4bf449da2f003d36e4acf11be8a6bc7438c2cf97b866142f698d2e86152499703a0fbb88be14fbe2bc35e420d0dee42238596ed277d65abd98a160443e79f6bc3f9c3449e354d796554417074666cf3be73a2fa4865a9d1422f97c79909622597233b840812c1eaef0b81797b46c8da19ed369515c629bba71dae5a9f24dffa00fdf65afc3f34a721e8241ea4d46bc1e76cecf5222baf246a4f58444ca8e1", 0xd0}], 0x1, 0x2) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000cc0)={0x1f, {0x0, 0x200, 0x0, 0x0, 0x10000}, 0x3}, 0xa) 07:08:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)={@dev, 0x0, r4}) r5 = getuid() socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@multicast2, @in=@dev={0xac, 0x14, 0x14, 0x13}, 0x4e20, 0x0, 0x4e22, 0x1000, 0x2, 0x80, 0x80, 0x88, r4, r5}, {0x8, 0x5aee, 0x8, 0x6, 0x400, 0x5, 0xfffffffffffffff8, 0x8000}, {0x8, 0x72e8, 0x1, 0x5}, 0x9, 0x6e6bb4, 0x2, 0x0, 0x3}, {{@in6=@dev={0xfe, 0x80, [], 0xa}, 0x4d4, 0x3f}, 0x2, @in6=@mcast2, 0x0, 0x2, 0x3, 0x3, 0x5, 0x10000, 0x8}}, 0xe8) socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)=ANY=[], &(0x7f0000000ac0)) bind(r2, &(0x7f0000000280)=@generic={0xb, "1611a9703834244f5f0704a9dcaa03d868a2be8cfe0beb808c77706210adbac200115bcf76c4c802cf1822ec871b683b72d12f03aa7356617886311d48252dac4a3e7e53035c4cc3e763642bacc52712c845bf6fb66d322746e396591473c880219e07d20ed9a23d6745352346bd3c7fa2d1f5519519a5a8227002562954"}, 0x80) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) socketpair(0x9, 0x6, 0x7fffffff, &(0x7f0000000080)={0xffffffffffffffff}) bind$bt_sco(r7, &(0x7f0000000100)={0x1f, {0xfffffffffffff94b, 0x5, 0x3ff, 0x7ff, 0x2, 0x9}}, 0x8) accept(r0, &(0x7f0000000b00)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000000)=0x80) socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000040)=0x1f, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f00000026c0)="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", &(0x7f0000000300)="c522b68836428f1aebd746b14b8f97e6bf96", 0x1}, 0x20) socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x60020000) setsockopt$sock_void(r6, 0x1, 0x3f, 0x0, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000140)={@mcast1, r8}, 0x14) vmsplice(r1, &(0x7f0000000340)=[{&(0x7f00000004c0)="07d912200cf78cb0d0cb9e6ced3bf0ed4b096f14c4de586784e437de786f5c7c0698e997e848fe6bef130465597669ce5fd4bf449da2f003d36e4acf11be8a6bc7438c2cf97b866142f698d2e86152499703a0fbb88be14fbe2bc35e420d0dee42238596ed277d65abd98a160443e79f6bc3f9c3449e354d796554417074666cf3be73a2fa4865a9d1422f97c79909622597233b840812c1eaef0b81797b46c8da19ed369515c629bba71dae5a9f24dffa00fdf65afc3f34a721e8241ea4d46bc1e76cecf5222baf246a4f58444ca8e1", 0xd0}], 0x1, 0x2) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000cc0)={0x1f, {0x0, 0x200, 0x0, 0x0, 0x10000}, 0x3}, 0xa) 07:08:21 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x342) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000240)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 206.308705] tc_dump_action: action bad kind 07:08:21 executing program 0: r0 = socket(0x40000000002, 0x3, 0x39) sendto$unix(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) recvmmsg(r0, &(0x7f0000001cc0)=[{{&(0x7f0000001840)=@can, 0x80, &(0x7f0000001c40)}}], 0x1, 0x0, &(0x7f0000001d00)={0x0, 0x1c9c380}) ioctl$sock_bt(r0, 0x8907, &(0x7f0000000040)) ioctl$sock_bt(r0, 0x8906, &(0x7f0000000040)) 07:08:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$bt_sco_SCO_CONNINFO(0xffffffffffffffff, 0x11, 0x2, &(0x7f0000000280)=""/162, &(0x7f0000000340)=0xa2) sendmsg$nl_route(r0, &(0x7f0000000540)={&(0x7f0000000400), 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x4}, [@FRA_DST={0x8, 0x1, @local}]}, 0x28}}, 0x0) 07:08:21 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000010007fbdb72d1cb2a4a280930a06000000a84308910000000e00080008000c00000000001900a30700000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000006000)}, 0x0) 07:08:21 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @empty, 'bond_slave_0\x00'}}, 0x1e) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c48875e05b18a4cb3a9cd12dcea440d899c22cebd3b6abf62d996addb07aa3cde470652b3a471b4a7fa2f3fdf6e034d8000000004b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_subtree(r2, &(0x7f00000001c0)=ANY=[], 0xffffff19) openat$cgroup(r2, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x6611, &(0x7f0000000000)) socketpair(0x0, 0x80000, 0x3, &(0x7f00000000c0)) sendmmsg(r0, &(0x7f0000003100)=[{{&(0x7f0000000780)=@can, 0x10, &(0x7f00000008c0), 0x0, &(0x7f0000000900), 0x37b}}, {{&(0x7f0000000c40)=@can, 0x10, &(0x7f0000001e00), 0x21a, &(0x7f0000001e40), 0x32}}], 0x2b8, 0x0) [ 206.459193] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. [ 206.476089] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. [ 206.499745] netlink: 17 bytes leftover after parsing attributes in process `syz-executor0'. 07:08:21 executing program 0: bpf$MAP_CREATE(0x10, &(0x7f0000005200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0, [0xb]}, 0x2c) 07:08:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000300)=""/18, 0x12}, {&(0x7f0000000340)=""/249, 0xf9}], 0x5, &(0x7f0000000440)=""/45, 0x2d}}], 0x1, 0x0, &(0x7f00000050c0)={0x77359400}) 07:08:22 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 07:08:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xb6) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000140), 0xfd68) sendfile(r2, r4, &(0x7f0000000240), 0x8005) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") close(r4) 07:08:22 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) sendfile(r0, r0, &(0x7f00000000c0), 0xfdef) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0xe08c) 07:08:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)={@dev, 0x0, r4}) r5 = getuid() socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@multicast2, @in=@dev={0xac, 0x14, 0x14, 0x13}, 0x4e20, 0x0, 0x4e22, 0x1000, 0x2, 0x80, 0x80, 0x88, r4, r5}, {0x8, 0x5aee, 0x8, 0x6, 0x400, 0x5, 0xfffffffffffffff8, 0x8000}, {0x8, 0x72e8, 0x1, 0x5}, 0x9, 0x6e6bb4, 0x2, 0x0, 0x3}, {{@in6=@dev={0xfe, 0x80, [], 0xa}, 0x4d4, 0x3f}, 0x2, @in6=@mcast2, 0x0, 0x2, 0x3, 0x3, 0x5, 0x10000, 0x8}}, 0xe8) socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)=ANY=[], &(0x7f0000000ac0)) bind(r2, &(0x7f0000000280)=@generic={0xb, "1611a9703834244f5f0704a9dcaa03d868a2be8cfe0beb808c77706210adbac200115bcf76c4c802cf1822ec871b683b72d12f03aa7356617886311d48252dac4a3e7e53035c4cc3e763642bacc52712c845bf6fb66d322746e396591473c880219e07d20ed9a23d6745352346bd3c7fa2d1f5519519a5a8227002562954"}, 0x80) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) socketpair(0x9, 0x6, 0x7fffffff, &(0x7f0000000080)={0xffffffffffffffff}) bind$bt_sco(r7, &(0x7f0000000100)={0x1f, {0xfffffffffffff94b, 0x5, 0x3ff, 0x7ff, 0x2, 0x9}}, 0x8) accept(r0, &(0x7f0000000b00)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000000)=0x80) socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000040)=0x1f, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f00000026c0)="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", &(0x7f0000000300)="c522b68836428f1aebd746b14b8f97e6bf96", 0x1}, 0x20) socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x60020000) setsockopt$sock_void(r6, 0x1, 0x3f, 0x0, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000140)={@mcast1, r8}, 0x14) vmsplice(r1, &(0x7f0000000340)=[{&(0x7f00000004c0)="07d912200cf78cb0d0cb9e6ced3bf0ed4b096f14c4de586784e437de786f5c7c0698e997e848fe6bef130465597669ce5fd4bf449da2f003d36e4acf11be8a6bc7438c2cf97b866142f698d2e86152499703a0fbb88be14fbe2bc35e420d0dee42238596ed277d65abd98a160443e79f6bc3f9c3449e354d796554417074666cf3be73a2fa4865a9d1422f97c79909622597233b840812c1eaef0b81797b46c8da19ed369515c629bba71dae5a9f24dffa00fdf65afc3f34a721e8241ea4d46bc1e76cecf5222baf246a4f58444ca8e1", 0xd0}], 0x1, 0x2) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000cc0)={0x1f, {0x0, 0x200, 0x0, 0x0, 0x10000}, 0x3}, 0xa) 07:08:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)={@dev, 0x0, r4}) r5 = getuid() socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@multicast2, @in=@dev={0xac, 0x14, 0x14, 0x13}, 0x4e20, 0x0, 0x4e22, 0x1000, 0x2, 0x80, 0x80, 0x88, r4, r5}, {0x8, 0x5aee, 0x8, 0x6, 0x400, 0x5, 0xfffffffffffffff8, 0x8000}, {0x8, 0x72e8, 0x1, 0x5}, 0x9, 0x6e6bb4, 0x2, 0x0, 0x3}, {{@in6=@dev={0xfe, 0x80, [], 0xa}, 0x4d4, 0x3f}, 0x2, @in6=@mcast2, 0x0, 0x2, 0x3, 0x3, 0x5, 0x10000, 0x8}}, 0xe8) socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)=ANY=[], &(0x7f0000000ac0)) bind(r2, &(0x7f0000000280)=@generic={0xb, "1611a9703834244f5f0704a9dcaa03d868a2be8cfe0beb808c77706210adbac200115bcf76c4c802cf1822ec871b683b72d12f03aa7356617886311d48252dac4a3e7e53035c4cc3e763642bacc52712c845bf6fb66d322746e396591473c880219e07d20ed9a23d6745352346bd3c7fa2d1f5519519a5a8227002562954"}, 0x80) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) socketpair(0x9, 0x6, 0x7fffffff, &(0x7f0000000080)={0xffffffffffffffff}) bind$bt_sco(r7, &(0x7f0000000100)={0x1f, {0xfffffffffffff94b, 0x5, 0x3ff, 0x7ff, 0x2, 0x9}}, 0x8) accept(r0, &(0x7f0000000b00)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000000)=0x80) socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000040)=0x1f, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f00000026c0)="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", &(0x7f0000000300)="c522b68836428f1aebd746b14b8f97e6bf96", 0x1}, 0x20) socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x60020000) setsockopt$sock_void(r6, 0x1, 0x3f, 0x0, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000140)={@mcast1, r8}, 0x14) vmsplice(r1, &(0x7f0000000340)=[{&(0x7f00000004c0)="07d912200cf78cb0d0cb9e6ced3bf0ed4b096f14c4de586784e437de786f5c7c0698e997e848fe6bef130465597669ce5fd4bf449da2f003d36e4acf11be8a6bc7438c2cf97b866142f698d2e86152499703a0fbb88be14fbe2bc35e420d0dee42238596ed277d65abd98a160443e79f6bc3f9c3449e354d796554417074666cf3be73a2fa4865a9d1422f97c79909622597233b840812c1eaef0b81797b46c8da19ed369515c629bba71dae5a9f24dffa00fdf65afc3f34a721e8241ea4d46bc1e76cecf5222baf246a4f58444ca8e1", 0xd0}], 0x1, 0x2) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000cc0)={0x1f, {0x0, 0x200, 0x0, 0x0, 0x10000}, 0x3}, 0xa) 07:08:22 executing program 5: r0 = socket$inet6(0xa, 0x1020000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(r0, 0x29, 0xdd, &(0x7f0000000080)="5d3d3d961a2d4105d25519a06e78b1ac519261964f08638cbe7daec57b574ec2d2caee7301a65305c1979dd5245f6b1b0f75e8f26afca9818c3f690098", 0x3d) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getroute={0x1c, 0x1a, 0x201}, 0x1c}}, 0x0) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_int(r1, 0x0, 0x1d, &(0x7f0000000240)=0xb60, 0x4) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmsg(r1, &(0x7f0000000600)={&(0x7f0000000180)=@nl=@proc, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/47, 0x2f}, 0x0) [ 207.242930] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 207.263709] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:08:22 executing program 5: r0 = socket$inet6(0xa, 0x1020000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(r0, 0x29, 0xdd, &(0x7f0000000080)="5d3d3d961a2d4105d25519a06e78b1ac519261964f08638cbe7daec57b574ec2d2caee7301a65305c1979dd5245f6b1b0f75e8f26afca9818c3f690098", 0x3d) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getroute={0x1c, 0x1a, 0x201}, 0x1c}}, 0x0) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_int(r1, 0x0, 0x1d, &(0x7f0000000240)=0xb60, 0x4) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmsg(r1, &(0x7f0000000600)={&(0x7f0000000180)=@nl=@proc, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/47, 0x2f}, 0x0) 07:08:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xb6) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000140), 0xfd68) sendfile(r2, r4, &(0x7f0000000240), 0x8005) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") close(r4) 07:08:22 executing program 5: r0 = socket$inet6(0xa, 0x1020000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(r0, 0x29, 0xdd, &(0x7f0000000080)="5d3d3d961a2d4105d25519a06e78b1ac519261964f08638cbe7daec57b574ec2d2caee7301a65305c1979dd5245f6b1b0f75e8f26afca9818c3f690098", 0x3d) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getroute={0x1c, 0x1a, 0x201}, 0x1c}}, 0x0) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_int(r1, 0x0, 0x1d, &(0x7f0000000240)=0xb60, 0x4) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmsg(r1, &(0x7f0000000600)={&(0x7f0000000180)=@nl=@proc, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/47, 0x2f}, 0x0) [ 207.401930] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:08:22 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xb6) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000140), 0xfd68) sendfile(r2, r4, &(0x7f0000000240), 0x8005) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") close(r4) 07:08:22 executing program 5: r0 = socket$inet6(0xa, 0x1020000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(r0, 0x29, 0xdd, &(0x7f0000000080)="5d3d3d961a2d4105d25519a06e78b1ac519261964f08638cbe7daec57b574ec2d2caee7301a65305c1979dd5245f6b1b0f75e8f26afca9818c3f690098", 0x3d) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getroute={0x1c, 0x1a, 0x201}, 0x1c}}, 0x0) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_int(r1, 0x0, 0x1d, &(0x7f0000000240)=0xb60, 0x4) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmsg(r1, &(0x7f0000000600)={&(0x7f0000000180)=@nl=@proc, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/47, 0x2f}, 0x0) [ 207.467579] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 207.556732] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:08:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000300)=""/18, 0x12}, {&(0x7f0000000340)=""/249, 0xf9}], 0x5, &(0x7f0000000440)=""/45, 0x2d}}], 0x1, 0x0, &(0x7f00000050c0)={0x77359400}) 07:08:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xb6) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000140), 0xfd68) sendfile(r2, r4, &(0x7f0000000240), 0x8005) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") close(r4) 07:08:23 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xb6) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000140), 0xfd68) sendfile(r2, r4, &(0x7f0000000240), 0x8005) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") close(r4) 07:08:23 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xb6) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000140), 0xfd68) sendfile(r2, r4, &(0x7f0000000240), 0x8005) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") close(r4) 07:08:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)={@dev, 0x0, r4}) r5 = getuid() socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@multicast2, @in=@dev={0xac, 0x14, 0x14, 0x13}, 0x4e20, 0x0, 0x4e22, 0x1000, 0x2, 0x80, 0x80, 0x88, r4, r5}, {0x8, 0x5aee, 0x8, 0x6, 0x400, 0x5, 0xfffffffffffffff8, 0x8000}, {0x8, 0x72e8, 0x1, 0x5}, 0x9, 0x6e6bb4, 0x2, 0x0, 0x3}, {{@in6=@dev={0xfe, 0x80, [], 0xa}, 0x4d4, 0x3f}, 0x2, @in6=@mcast2, 0x0, 0x2, 0x3, 0x3, 0x5, 0x10000, 0x8}}, 0xe8) socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)=ANY=[], &(0x7f0000000ac0)) bind(r2, &(0x7f0000000280)=@generic={0xb, "1611a9703834244f5f0704a9dcaa03d868a2be8cfe0beb808c77706210adbac200115bcf76c4c802cf1822ec871b683b72d12f03aa7356617886311d48252dac4a3e7e53035c4cc3e763642bacc52712c845bf6fb66d322746e396591473c880219e07d20ed9a23d6745352346bd3c7fa2d1f5519519a5a8227002562954"}, 0x80) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) socketpair(0x9, 0x6, 0x7fffffff, &(0x7f0000000080)={0xffffffffffffffff}) bind$bt_sco(r7, &(0x7f0000000100)={0x1f, {0xfffffffffffff94b, 0x5, 0x3ff, 0x7ff, 0x2, 0x9}}, 0x8) accept(r0, &(0x7f0000000b00)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000000)=0x80) socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000040)=0x1f, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f00000026c0)="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", &(0x7f0000000300)="c522b68836428f1aebd746b14b8f97e6bf96", 0x1}, 0x20) socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x60020000) setsockopt$sock_void(r6, 0x1, 0x3f, 0x0, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000140)={@mcast1, r8}, 0x14) vmsplice(r1, &(0x7f0000000340)=[{&(0x7f00000004c0)="07d912200cf78cb0d0cb9e6ced3bf0ed4b096f14c4de586784e437de786f5c7c0698e997e848fe6bef130465597669ce5fd4bf449da2f003d36e4acf11be8a6bc7438c2cf97b866142f698d2e86152499703a0fbb88be14fbe2bc35e420d0dee42238596ed277d65abd98a160443e79f6bc3f9c3449e354d796554417074666cf3be73a2fa4865a9d1422f97c79909622597233b840812c1eaef0b81797b46c8da19ed369515c629bba71dae5a9f24dffa00fdf65afc3f34a721e8241ea4d46bc1e76cecf5222baf246a4f58444ca8e1", 0xd0}], 0x1, 0x2) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000cc0)={0x1f, {0x0, 0x200, 0x0, 0x0, 0x10000}, 0x3}, 0xa) 07:08:23 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xb6) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000140), 0xfd68) sendfile(r2, r4, &(0x7f0000000240), 0x8005) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") close(r4) 07:08:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xb6) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000140), 0xfd68) sendfile(r2, r4, &(0x7f0000000240), 0x8005) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") close(r4) 07:08:23 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xb6) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000140), 0xfd68) sendfile(r2, r4, &(0x7f0000000240), 0x8005) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") close(r4) 07:08:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)={@dev, 0x0, r4}) r5 = getuid() socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@multicast2, @in=@dev={0xac, 0x14, 0x14, 0x13}, 0x4e20, 0x0, 0x4e22, 0x1000, 0x2, 0x80, 0x80, 0x88, r4, r5}, {0x8, 0x5aee, 0x8, 0x6, 0x400, 0x5, 0xfffffffffffffff8, 0x8000}, {0x8, 0x72e8, 0x1, 0x5}, 0x9, 0x6e6bb4, 0x2, 0x0, 0x3}, {{@in6=@dev={0xfe, 0x80, [], 0xa}, 0x4d4, 0x3f}, 0x2, @in6=@mcast2, 0x0, 0x2, 0x3, 0x3, 0x5, 0x10000, 0x8}}, 0xe8) socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)=ANY=[], &(0x7f0000000ac0)) bind(r2, &(0x7f0000000280)=@generic={0xb, "1611a9703834244f5f0704a9dcaa03d868a2be8cfe0beb808c77706210adbac200115bcf76c4c802cf1822ec871b683b72d12f03aa7356617886311d48252dac4a3e7e53035c4cc3e763642bacc52712c845bf6fb66d322746e396591473c880219e07d20ed9a23d6745352346bd3c7fa2d1f5519519a5a8227002562954"}, 0x80) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) socketpair(0x9, 0x6, 0x7fffffff, &(0x7f0000000080)={0xffffffffffffffff}) bind$bt_sco(r7, &(0x7f0000000100)={0x1f, {0xfffffffffffff94b, 0x5, 0x3ff, 0x7ff, 0x2, 0x9}}, 0x8) accept(r0, &(0x7f0000000b00)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000000)=0x80) socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000040)=0x1f, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f00000026c0)="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", &(0x7f0000000300)="c522b68836428f1aebd746b14b8f97e6bf96", 0x1}, 0x20) socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x60020000) setsockopt$sock_void(r6, 0x1, 0x3f, 0x0, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000140)={@mcast1, r8}, 0x14) vmsplice(r1, &(0x7f0000000340)=[{&(0x7f00000004c0)="07d912200cf78cb0d0cb9e6ced3bf0ed4b096f14c4de586784e437de786f5c7c0698e997e848fe6bef130465597669ce5fd4bf449da2f003d36e4acf11be8a6bc7438c2cf97b866142f698d2e86152499703a0fbb88be14fbe2bc35e420d0dee42238596ed277d65abd98a160443e79f6bc3f9c3449e354d796554417074666cf3be73a2fa4865a9d1422f97c79909622597233b840812c1eaef0b81797b46c8da19ed369515c629bba71dae5a9f24dffa00fdf65afc3f34a721e8241ea4d46bc1e76cecf5222baf246a4f58444ca8e1", 0xd0}], 0x1, 0x2) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000cc0)={0x1f, {0x0, 0x200, 0x0, 0x0, 0x10000}, 0x3}, 0xa) 07:08:23 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xb6) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000140), 0xfd68) sendfile(r2, r4, &(0x7f0000000240), 0x8005) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") close(r4) [ 208.531506] IPVS: ftp: loaded support on port[0] = 21 [ 208.554440] IPVS: ftp: loaded support on port[0] = 21 07:08:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xb6) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000140), 0xfd68) sendfile(r2, r4, &(0x7f0000000240), 0x8005) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") close(r4) 07:08:23 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x7, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0xb0}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 07:08:23 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8910, &(0x7f0000001100)={'veth1_to_bond\x00', {0x2, 0x0, @broadcast}}) 07:08:23 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'ip6_vti0\x00', @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) 07:08:23 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0xffffffe9, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0xa9e, 0x2c, 0x0, @local, @local, {[], @tcp={{0x2100, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000100)={0x0, 0x2, [0x0, 0xad4]}) 07:08:24 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x0, 0x73d}, 0xe1) ioctl$sock_netdev_private(r1, 0x891d, &(0x7f0000000080)="7b3d281e18e75ecbd03a") close(r1) 07:08:24 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000040), 0xde) close(r0) 07:08:24 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") unshare(0x400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x5460, &(0x7f0000000340)) 07:08:24 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0xffffffe9, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0xa9e, 0x2c, 0x0, @local, @local, {[], @tcp={{0x2100, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000100)={0x0, 0x2, [0x0, 0xad4]}) 07:08:24 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'ip6_vti0\x00', @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) 07:08:24 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0xffffffe9, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0xa9e, 0x2c, 0x0, @local, @local, {[], @tcp={{0x2100, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000100)={0x0, 0x2, [0x0, 0xad4]}) 07:08:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xb6) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000140), 0xfd68) sendfile(r2, r4, &(0x7f0000000240), 0x8005) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") close(r4) 07:08:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10, 0xa919f9c2be, 0x600000000000000}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x6c}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2, 0x6c01}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) [ 208.993101] dccp_invalid_packet: invalid packet type 07:08:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x39, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x108) 07:08:24 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0xffffffe9, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0xa9e, 0x2c, 0x0, @local, @local, {[], @tcp={{0x2100, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000100)={0x0, 0x2, [0x0, 0xad4]}) 07:08:24 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'ip6_vti0\x00', @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) 07:08:24 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0xffffffe9, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0xa9e, 0x2c, 0x0, @local, @local, {[], @tcp={{0x2100, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000100)={0x0, 0x2, [0x0, 0xad4]}) 07:08:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x39, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x108) 07:08:24 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) 07:08:24 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0xffffffe9, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0xa9e, 0x2c, 0x0, @local, @local, {[], @tcp={{0x2100, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000100)={0x0, 0x2, [0x0, 0xad4]}) [ 209.132910] dccp_invalid_packet: invalid packet type 07:08:24 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0xffffffe9, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0xa9e, 0x2c, 0x0, @local, @local, {[], @tcp={{0x2100, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000100)={0x0, 0x2, [0x0, 0xad4]}) 07:08:24 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'ip6_vti0\x00', @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) 07:08:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xb6) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000140), 0xfd68) sendfile(r2, r4, &(0x7f0000000240), 0x8005) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") close(r4) 07:08:24 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r1, 0x0, 0xe, 0x9d, &(0x7f00000001c0)="e4600100000609000055380088ca", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 07:08:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x39, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x108) [ 209.250109] dccp_invalid_packet: invalid packet type 07:08:24 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 07:08:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000480), 0xc, &(0x7f00000002c0)={&(0x7f0000000680)={0x20, 0x22, 0x1, 0x0, 0x0, {0x7592da02}, [@nested={0xc, 0x1, [@typed={0x8, 0x0, @pid}]}]}, 0x20}}, 0x0) 07:08:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0xffffffc3}, 0xee, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0xc005, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x800) 07:08:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x39, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x108) 07:08:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, &(0x7f0000000140), &(0x7f0000000180), 0x8) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}], 0x2217) 07:08:24 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) sendfile(r0, r0, &(0x7f0000000100), 0xe08c) 07:08:24 executing program 3: syz_emit_ethernet(0x176, &(0x7f0000000000)={@broadcast, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`?', 0x30, 0xffffff88, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x2, 0x4], {0x0, 0x6, "c10200", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0xfffffff5], 0xfc00}, @mcast2}}}}}}}, 0x0) 07:08:24 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) connect$can_bcm(r0, &(0x7f0000000700), 0x10) 07:08:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000]}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) writev(r0, &(0x7f0000000740)=[{&(0x7f0000000400)}], 0x1) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000380), &(0x7f00000007c0)=0x8) 07:08:24 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 07:08:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0xffffffc3}, 0xee, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0xc005, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x800) 07:08:24 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 07:08:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0xffffffc3}, 0xee, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0xc005, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x800) 07:08:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000]}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) writev(r0, &(0x7f0000000740)=[{&(0x7f0000000400)}], 0x1) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000380), &(0x7f00000007c0)=0x8) 07:08:25 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 07:08:25 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 07:08:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0xffffffc3}, 0xee, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0xc005, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x800) 07:08:25 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) sendfile(r0, r0, &(0x7f0000000100), 0xe08c) 07:08:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000]}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) writev(r0, &(0x7f0000000740)=[{&(0x7f0000000400)}], 0x1) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000380), &(0x7f00000007c0)=0x8) 07:08:25 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000300)={@loopback, @dev}, &(0x7f00000003c0)=0xc) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000080)=0x84) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000280)=0xe, 0x80000) accept4$bt_l2cap(r4, 0x0, &(0x7f00000002c0), 0x800) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), 0x8) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)=0x1) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000400)={{{@in=@rand_addr, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000000)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000500)={{{@in6=@loopback, @in6, 0x4e21, 0x0, 0x4e20, 0x1, 0xa, 0x0, 0x20, 0x0, 0x0, r5}, {0x28000000000000, 0x2, 0x3ff, 0x4, 0x5, 0x3, 0x9d, 0x9f37}, {0xffffffffffffff11, 0x1, 0xffff, 0x3242}, 0x8, 0x6e6bbc, 0x0, 0x1, 0x1, 0x3}, {{@in6=@loopback, 0x4d4, 0x7f}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0xc}, 0x3502, 0x3, 0x0, 0x0, 0x0, 0x400, 0x3}}, 0xe8) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000380)={0x9, 0x1, 0xfffffffffffffbff, 0x401, 0x2, 0x100}) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x4000000000000000) 07:08:25 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 07:08:25 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 07:08:25 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f00005e4000)={&(0x7f00002ccff0), 0x10, &(0x7f0000728000)={&(0x7f00000aef80)={0x5, 0x900, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "260503dd3e3c0a6afe3f7b377378f2e013e66ff1bf538a0f1abc5b8beb605be3d9448c99787c873249ed9c34e040a29606427925d8dd9065c240a288783179ce"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000040), 0x10, &(0x7f0000000300)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d300692ddfae1e24"}}, 0x48}}, 0x0) 07:08:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000]}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) writev(r0, &(0x7f0000000740)=[{&(0x7f0000000400)}], 0x1) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000380), &(0x7f00000007c0)=0x8) 07:08:25 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) sendfile(r0, r0, &(0x7f0000000100), 0xe08c) 07:08:26 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00\x00d\x00', 0x20, 0x1, 0x3b8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, &(0x7f0000000040), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'syz_tun\x00', 'bond_slave_0\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local, [], @empty, [], 0x2f8, 0x2f8, 0x328, [@bpf0={'bpf\x00', 0x210, {{0x60}}}, @ipvs={'ipvs\x00', 0x28, {{@ipv6}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x430) 07:08:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x2}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 07:08:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x79) r1 = socket(0x8, 0x0, 0x1) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000001380), &(0x7f0000000300)=0x68) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0x4}, &(0x7f00000002c0)=0x8) preadv(r1, &(0x7f00000016c0)=[{&(0x7f0000001500)=""/210, 0xd2}, {&(0x7f0000001600)=""/98, 0x62}, {&(0x7f0000001480)=""/25, 0x19}], 0x3, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000040)={r2, 0xffe}, 0x8) pread64(r0, &(0x7f0000000380)=""/4096, 0x1000, 0x0) pipe(&(0x7f0000001780)) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r3, &(0x7f0000000180)="d38f0c", 0x3, 0x8000, &(0x7f00000014c0)={0x2, 0x8000000000000000, @remote}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r1, 0xff, &(0x7f0000001800)="53c9d941e05807fc5fba749989419a3fa8aa9fe8865d0de9d3d9445da833afc9bd5d6e6a645b2cc58f5b0a") getsockopt$sock_timeval(r4, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000080)=0x10) socketpair$inet(0x2, 0xe, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000001740)=0xfffffffffffffff7, 0x4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x80}, &(0x7f00000001c0)=0x8) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r6, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair(0xbbc6362eed8a5c4c, 0x3, 0x5, &(0x7f0000001400)) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000001440)=0x5) r7 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0xc, &(0x7f0000ad2000), &(0x7f0000000080)=0x23c) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000001680)=ANY=[@ANYRES32], &(0x7f0000000240)=0x1) bind$inet(r4, &(0x7f0000000100)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$sock_int(r4, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r4, &(0x7f000099bf26), 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r4, &(0x7f00000000c0)="9a", 0x1, 0x4008010, 0x0, 0x0) sendto$inet(r4, &(0x7f00000017c0)='w', 0x1, 0x4000080, 0x0, 0x0) 07:08:26 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x17, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x18, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x28}}, 0x0) 07:08:26 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0xe, 0x0, 0x10001}}) socket$inet6(0xa, 0x0, 0x0) 07:08:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x79) r1 = socket(0x8, 0x0, 0x1) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000001380), &(0x7f0000000300)=0x68) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0x4}, &(0x7f00000002c0)=0x8) preadv(r1, &(0x7f00000016c0)=[{&(0x7f0000001500)=""/210, 0xd2}, {&(0x7f0000001600)=""/98, 0x62}, {&(0x7f0000001480)=""/25, 0x19}], 0x3, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000040)={r2, 0xffe}, 0x8) pread64(r0, &(0x7f0000000380)=""/4096, 0x1000, 0x0) pipe(&(0x7f0000001780)) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r3, &(0x7f0000000180)="d38f0c", 0x3, 0x8000, &(0x7f00000014c0)={0x2, 0x8000000000000000, @remote}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r1, 0xff, &(0x7f0000001800)="53c9d941e05807fc5fba749989419a3fa8aa9fe8865d0de9d3d9445da833afc9bd5d6e6a645b2cc58f5b0a") getsockopt$sock_timeval(r4, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000080)=0x10) socketpair$inet(0x2, 0xe, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000001740)=0xfffffffffffffff7, 0x4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x80}, &(0x7f00000001c0)=0x8) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r6, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair(0xbbc6362eed8a5c4c, 0x3, 0x5, &(0x7f0000001400)) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000001440)=0x5) r7 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0xc, &(0x7f0000ad2000), &(0x7f0000000080)=0x23c) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000001680)=ANY=[@ANYRES32], &(0x7f0000000240)=0x1) bind$inet(r4, &(0x7f0000000100)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$sock_int(r4, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r4, &(0x7f000099bf26), 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r4, &(0x7f00000000c0)="9a", 0x1, 0x4008010, 0x0, 0x0) sendto$inet(r4, &(0x7f00000017c0)='w', 0x1, 0x4000080, 0x0, 0x0) 07:08:26 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000300)={@loopback, @dev}, &(0x7f00000003c0)=0xc) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000080)=0x84) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000280)=0xe, 0x80000) accept4$bt_l2cap(r4, 0x0, &(0x7f00000002c0), 0x800) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), 0x8) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)=0x1) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000400)={{{@in=@rand_addr, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000000)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000500)={{{@in6=@loopback, @in6, 0x4e21, 0x0, 0x4e20, 0x1, 0xa, 0x0, 0x20, 0x0, 0x0, r5}, {0x28000000000000, 0x2, 0x3ff, 0x4, 0x5, 0x3, 0x9d, 0x9f37}, {0xffffffffffffff11, 0x1, 0xffff, 0x3242}, 0x8, 0x6e6bbc, 0x0, 0x1, 0x1, 0x3}, {{@in6=@loopback, 0x4d4, 0x7f}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0xc}, 0x3502, 0x3, 0x0, 0x0, 0x0, 0x400, 0x3}}, 0xe8) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000380)={0x9, 0x1, 0xfffffffffffffbff, 0x401, 0x2, 0x100}) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x4000000000000000) 07:08:26 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0xe, 0x0, 0x10001}}) socket$inet6(0xa, 0x0, 0x0) 07:08:26 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 07:08:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6}]}, 0x10) 07:08:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x79) r1 = socket(0x8, 0x0, 0x1) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000001380), &(0x7f0000000300)=0x68) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0x4}, &(0x7f00000002c0)=0x8) preadv(r1, &(0x7f00000016c0)=[{&(0x7f0000001500)=""/210, 0xd2}, {&(0x7f0000001600)=""/98, 0x62}, {&(0x7f0000001480)=""/25, 0x19}], 0x3, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000040)={r2, 0xffe}, 0x8) pread64(r0, &(0x7f0000000380)=""/4096, 0x1000, 0x0) pipe(&(0x7f0000001780)) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r3, &(0x7f0000000180)="d38f0c", 0x3, 0x8000, &(0x7f00000014c0)={0x2, 0x8000000000000000, @remote}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r1, 0xff, &(0x7f0000001800)="53c9d941e05807fc5fba749989419a3fa8aa9fe8865d0de9d3d9445da833afc9bd5d6e6a645b2cc58f5b0a") getsockopt$sock_timeval(r4, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000080)=0x10) socketpair$inet(0x2, 0xe, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000001740)=0xfffffffffffffff7, 0x4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x80}, &(0x7f00000001c0)=0x8) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r6, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair(0xbbc6362eed8a5c4c, 0x3, 0x5, &(0x7f0000001400)) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000001440)=0x5) r7 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0xc, &(0x7f0000ad2000), &(0x7f0000000080)=0x23c) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000001680)=ANY=[@ANYRES32], &(0x7f0000000240)=0x1) bind$inet(r4, &(0x7f0000000100)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$sock_int(r4, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r4, &(0x7f000099bf26), 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r4, &(0x7f00000000c0)="9a", 0x1, 0x4008010, 0x0, 0x0) sendto$inet(r4, &(0x7f00000017c0)='w', 0x1, 0x4000080, 0x0, 0x0) 07:08:27 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) sendfile(r0, r0, &(0x7f0000000100), 0xe08c) 07:08:27 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0xe, 0x0, 0x10001}}) socket$inet6(0xa, 0x0, 0x0) 07:08:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x4000000008912, &(0x7f0000000100)="153f6234488dd25d766070") setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e24, 0xa6}, {0xa, 0x0, 0x0, @dev}, 0x1, [0x7, 0x4, 0xc490, 0x8, 0x9c, 0x9, 0x0, 0x4]}, 0x5c) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x10001) recvmsg(r0, &(0x7f0000000680)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/173, 0xad}, {&(0x7f0000000300)=""/176, 0xb0}, {&(0x7f00000003c0)=""/219, 0xdb}, {&(0x7f00000004c0)=""/55, 0x37}, {&(0x7f0000000500)=""/133, 0x85}, {&(0x7f00000005c0)=""/9, 0x9}], 0x7, 0x0, 0x0, 0xfa}, 0x2040) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000800)={@nfc_llcp={0x27, 0x1, 0x54ff, 0x1, 0x70, 0x4, "c41ddf21b6e8935331f88402192d2e24e1f74d41de37e5343b6a54d16c59457837f1bbbeff00dd6884715efe7305ac13abad981531826be776dd233ea8a5ce", 0x37}, {&(0x7f00000006c0)=""/254, 0xfe}, &(0x7f00000007c0), 0x48}, 0xa0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet(0x2, 0x5, 0xfffffffffffffff9) setsockopt$inet_tcp_buf(r5, 0x6, 0x1f, &(0x7f0000000140)="d461cea3246d03d3d34355ffde9332a6fa9d3ae2b9d90cda847de658e9663c54d8d1a2d96f9839c341ad4e926183d6d1677193e85677dc88edb422eb75fe09ce8efd8e2bb02f139877caa5febe8c367c8b0ee2c2f3923eb6670297045477cccb05bb735e15782015c71e6bc9b64435a9d0a1e2ba1b72866654cf954af8dc5599241b39d7bd848716c6512d7ee09f13f5ba0513b954753a12d20281dad4e8ab953dfbd16bba", 0xa5) sendto$inet6(r4, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) close(r0) 07:08:27 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000300)={@loopback, @dev}, &(0x7f00000003c0)=0xc) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000080)=0x84) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000280)=0xe, 0x80000) accept4$bt_l2cap(r4, 0x0, &(0x7f00000002c0), 0x800) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), 0x8) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)=0x1) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000400)={{{@in=@rand_addr, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000000)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000500)={{{@in6=@loopback, @in6, 0x4e21, 0x0, 0x4e20, 0x1, 0xa, 0x0, 0x20, 0x0, 0x0, r5}, {0x28000000000000, 0x2, 0x3ff, 0x4, 0x5, 0x3, 0x9d, 0x9f37}, {0xffffffffffffff11, 0x1, 0xffff, 0x3242}, 0x8, 0x6e6bbc, 0x0, 0x1, 0x1, 0x3}, {{@in6=@loopback, 0x4d4, 0x7f}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0xc}, 0x3502, 0x3, 0x0, 0x0, 0x0, 0x400, 0x3}}, 0xe8) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000380)={0x9, 0x1, 0xfffffffffffffbff, 0x401, 0x2, 0x100}) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x4000000000000000) 07:08:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x79) r1 = socket(0x8, 0x0, 0x1) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000001380), &(0x7f0000000300)=0x68) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0x4}, &(0x7f00000002c0)=0x8) preadv(r1, &(0x7f00000016c0)=[{&(0x7f0000001500)=""/210, 0xd2}, {&(0x7f0000001600)=""/98, 0x62}, {&(0x7f0000001480)=""/25, 0x19}], 0x3, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000040)={r2, 0xffe}, 0x8) pread64(r0, &(0x7f0000000380)=""/4096, 0x1000, 0x0) pipe(&(0x7f0000001780)) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r3, &(0x7f0000000180)="d38f0c", 0x3, 0x8000, &(0x7f00000014c0)={0x2, 0x8000000000000000, @remote}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r1, 0xff, &(0x7f0000001800)="53c9d941e05807fc5fba749989419a3fa8aa9fe8865d0de9d3d9445da833afc9bd5d6e6a645b2cc58f5b0a") getsockopt$sock_timeval(r4, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000080)=0x10) socketpair$inet(0x2, 0xe, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000001740)=0xfffffffffffffff7, 0x4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x80}, &(0x7f00000001c0)=0x8) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r6, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair(0xbbc6362eed8a5c4c, 0x3, 0x5, &(0x7f0000001400)) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000001440)=0x5) r7 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0xc, &(0x7f0000ad2000), &(0x7f0000000080)=0x23c) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000001680)=ANY=[@ANYRES32], &(0x7f0000000240)=0x1) bind$inet(r4, &(0x7f0000000100)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$sock_int(r4, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r4, &(0x7f000099bf26), 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r4, &(0x7f00000000c0)="9a", 0x1, 0x4008010, 0x0, 0x0) sendto$inet(r4, &(0x7f00000017c0)='w', 0x1, 0x4000080, 0x0, 0x0) 07:08:27 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b7020000f5000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000000000006a0a00fe00000000850000000a000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x0, 0xe, 0x1000, &(0x7f0000000380)="f1aaf558ff10244537e674b9050a", &(0x7f0000000400)=""/4096}, 0x28) 07:08:27 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0xe, 0x0, 0x10001}}) socket$inet6(0xa, 0x0, 0x0) 07:08:27 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004e40)=[{{&(0x7f0000002880)=@xdp, 0x80, &(0x7f0000002a40), 0x0, &(0x7f0000002a80)=""/245, 0xf5}, 0xdca5}], 0x1, 0x0, &(0x7f0000004f80)={0x77359400}) r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f00000024c0)=@hci, 0x7fffef80, &(0x7f0000002980), 0x0, &(0x7f0000002a00)}}, {{&(0x7f0000003400)=@hci, 0x80, &(0x7f0000004840), 0x1f3, &(0x7f00000048c0)}}], 0x2, 0x0) 07:08:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 07:08:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000007000)={0xffffffffc0000001}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)={0x20000000}) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r2, &(0x7f0000cd8ff4)=[{}], 0x389, 0x0) 07:08:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @loopback}, {0x304, @dev}, 0x4, {0x2, 0x0, @rand_addr}, "00000080000001000000007000"}) 07:08:27 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) recvmmsg(r0, &(0x7f0000001400)=[{{&(0x7f0000000a80)=@hci, 0x6e, &(0x7f0000000cc0)=[{&(0x7f0000000b00)=""/136, 0x88}, {&(0x7f0000000bc0)=""/200, 0xc8}], 0x2, &(0x7f0000000d00)=""/144, 0x90}}, {{&(0x7f0000000f80)=@nl, 0x80, &(0x7f0000001280)=[{&(0x7f0000001000)=""/51, 0xd5}, {&(0x7f0000001040)=""/134, 0x86}, {&(0x7f00000000c0)=""/190, 0xfffffffffffffe83}, {&(0x7f0000000040)=""/66, 0x42}, {&(0x7f0000001240)=""/23, 0x17}], 0x5, &(0x7f0000001300)=""/226, 0xe2}}], 0x2, 0x0, &(0x7f0000001500)={0x77359400}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 07:08:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000540)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000440)) pselect6(0x40, &(0x7f0000000380)={0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x7fffffff, 0xb228}, &(0x7f00000003c0)={0x6, 0x6, 0xff, 0x0, 0x20, 0x0, 0x8}, &(0x7f0000000400)={0x8000, 0x0, 0x1184, 0x4, 0x779b2908, 0x0, 0x3}, &(0x7f0000000480), &(0x7f0000000500)={&(0x7f00000004c0), 0x8}) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") select(0x40, &(0x7f0000000080)={0x0, 0x20, 0xffffffffffffff1a, 0x1000}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, &(0x7f0000000240)={0x5, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8000}, &(0x7f00000002c0)={0x0, 0x2710}) recvmmsg(r1, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/36, 0x24}], 0x1, &(0x7f0000000600)=""/154, 0x9a}}], 0x21979707a4d5076, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000340), 0x4) socket$inet6(0xa, 0x0, 0x3) 07:08:27 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0x10001}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1a, 0xffffffffffffffff, 0xa4}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000100)=""/230}, 0x18) 07:08:28 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001700), 0x0, &(0x7f00000001c0)=""/222, 0xde}, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt(r1, 0x20000100000114, 0xa, &(0x7f00003cbffc)="02000000", 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) connect$inet(r1, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) sendmsg$alg(r1, &(0x7f0000159fc8)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000300)}, 0x0) 07:08:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) 07:08:28 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0xfffffffffffffffd}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x190, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x74, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 07:08:28 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000300)={@loopback, @dev}, &(0x7f00000003c0)=0xc) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000080)=0x84) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000280)=0xe, 0x80000) accept4$bt_l2cap(r4, 0x0, &(0x7f00000002c0), 0x800) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), 0x8) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f00000007c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000e8000000d0576b01237ec66d9b2d4b67a528b379a24ed39080032a5ffedc99d105b94f72448766d0b1bc6fb509b4469095cce8c7eb454edf7fb0dc66d456562ece1dd1e037d75f7e3dc86ba3858474712c0b50d1dfd24b57925bffe372ffb5004abc8212c2b8e1af48aa68031c8e45c990d9a891aeef38af64a1f7bb50e624fc3256befa3cc397629588e7f8e157c35d36dcdbde6f96d6e34b60fcb45be20679a6aa1fe3af6bec8f44400c1e0672ef9f21d83b996393b1d1560962ae6a2ece7a07c2c1bf2d6787b62cf2ffc3e4ea79d3366c11305fd55b1d2e2829fbbd33564f0ab8aa60b5aede163e68ec9c82d52f5470dff0d1aeafc8ad690831e0ba109b7a2d62c60b266ddd1dff84e2d56e47925d3e53f2b5f33a75c0ec93b885be01c0fde7e82908d03b0df5400911afde84b53755eee20edc1b50df1f97b64f73bccefc6f592f170a30aa9dcfcff20ae989b80b2004d74279a4db8c9ae2a94ba4dbc9da3505cca4e77f2daa63022280a25d120fb41faeac8707e28fbf4d54e92a056dc8e2ff064beb5fc69f0f2cb32c48c4d3a6687039c83e96aa01dea7ab1b49b4acb36f7e2b2c553ddf57f3693abed207b0aaa47e69da7b1896c5004086facc21036521977b0de627e88f9997d25a8fb766608108d3d35fec25694e90c6d54ac96093d0b3043780aee888b8fc4aa8dd83ea132e891b"], &(0x7f0000000340)=0x1) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000400)={{{@in=@rand_addr, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000000)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000500)={{{@in6=@loopback, @in6, 0x4e21, 0x0, 0x4e20, 0x1, 0xa, 0x0, 0x20, 0x0, 0x0, r5}, {0x28000000000000, 0x2, 0x3ff, 0x4, 0x5, 0x3, 0x9d, 0x9f37}, {0xffffffffffffff11, 0x1, 0xffff, 0x3242}, 0x8, 0x6e6bbc, 0x0, 0x1, 0x1, 0x3}, {{@in6=@loopback, 0x4d4, 0x7f}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0xc}, 0x3502, 0x3, 0x0, 0x0, 0x0, 0x400, 0x3}}, 0xe8) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000380)={0x9, 0x1, 0xfffffffffffffbff, 0x401, 0x2, 0x100}) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x4000000000000000) 07:08:28 executing program 2: epoll_create(0x8) pselect6(0x23, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000080), 0x8}) 07:08:28 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0xfffffffffffffffd}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x190, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x74, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 07:08:28 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000000)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "8f7b19", 0x8, 0x32, 0x0, @local, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 07:08:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x100010031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000759000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a97000/0x1000)=nil, 0x1000, 0x0, 0x1000000000002032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000def000/0xe000)=nil, 0xe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000baa000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a0c000/0x6000)=nil, 0x6000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 07:08:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0x7fff, 0x4) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x30000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 07:08:28 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0xfffffffffffffffd}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x190, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x74, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 07:08:29 executing program 3: r0 = socket(0x10, 0x80003, 0x9) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xf0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 07:08:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000540)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000440)) pselect6(0x40, &(0x7f0000000380)={0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x7fffffff, 0xb228}, &(0x7f00000003c0)={0x6, 0x6, 0xff, 0x0, 0x20, 0x0, 0x8}, &(0x7f0000000400)={0x8000, 0x0, 0x1184, 0x4, 0x779b2908, 0x0, 0x3}, &(0x7f0000000480), &(0x7f0000000500)={&(0x7f00000004c0), 0x8}) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") select(0x40, &(0x7f0000000080)={0x0, 0x20, 0xffffffffffffff1a, 0x1000}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, &(0x7f0000000240)={0x5, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8000}, &(0x7f00000002c0)={0x0, 0x2710}) recvmmsg(r1, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/36, 0x24}], 0x1, &(0x7f0000000600)=""/154, 0x9a}}], 0x21979707a4d5076, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000340), 0x4) socket$inet6(0xa, 0x0, 0x3) 07:08:29 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='c"uset.effective_mems\x00', 0xe0ff, 0x0) 07:08:29 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0xfffffffffffffffd}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x190, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x74, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 07:08:29 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x100000001) read(r0, &(0x7f0000001cc0)=""/225, 0x403) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000200)=@nl=@unspec, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000400)}}], 0x1, 0x0) 07:08:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x3, @remote}}}, 0xfd89) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f00000002c0)=0x254) 07:08:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000540)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000440)) pselect6(0x40, &(0x7f0000000380)={0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x7fffffff, 0xb228}, &(0x7f00000003c0)={0x6, 0x6, 0xff, 0x0, 0x20, 0x0, 0x8}, &(0x7f0000000400)={0x8000, 0x0, 0x1184, 0x4, 0x779b2908, 0x0, 0x3}, &(0x7f0000000480), &(0x7f0000000500)={&(0x7f00000004c0), 0x8}) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") select(0x40, &(0x7f0000000080)={0x0, 0x20, 0xffffffffffffff1a, 0x1000}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, &(0x7f0000000240)={0x5, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8000}, &(0x7f00000002c0)={0x0, 0x2710}) recvmmsg(r1, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/36, 0x24}], 0x1, &(0x7f0000000600)=""/154, 0x9a}}], 0x21979707a4d5076, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000340), 0x4) socket$inet6(0xa, 0x0, 0x3) 07:08:29 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$inet6(r1, &(0x7f0000000280)={0xa, 0x5e20}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) [ 214.081658] audit: type=1800 audit(1538723309.233:51): pid=14193 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor1" name=6322757365742E6566666563746976655F6D656D73 dev="sda1" ino=16524 res=0 07:08:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000040), &(0x7f00000000c0)=0x8) 07:08:29 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$inet6(r1, &(0x7f0000000280)={0xa, 0x5e20}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 07:08:29 executing program 0: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={"7465616d30000000000000000500", 0x79}) 07:08:29 executing program 3: r0 = socket(0x10, 0x80003, 0x9) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xf0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 07:08:29 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$inet6(r1, &(0x7f0000000280)={0xa, 0x5e20}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 07:08:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000540)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000440)) pselect6(0x40, &(0x7f0000000380)={0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x7fffffff, 0xb228}, &(0x7f00000003c0)={0x6, 0x6, 0xff, 0x0, 0x20, 0x0, 0x8}, &(0x7f0000000400)={0x8000, 0x0, 0x1184, 0x4, 0x779b2908, 0x0, 0x3}, &(0x7f0000000480), &(0x7f0000000500)={&(0x7f00000004c0), 0x8}) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") select(0x40, &(0x7f0000000080)={0x0, 0x20, 0xffffffffffffff1a, 0x1000}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, &(0x7f0000000240)={0x5, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8000}, &(0x7f00000002c0)={0x0, 0x2710}) recvmmsg(r1, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/36, 0x24}], 0x1, &(0x7f0000000600)=""/154, 0x9a}}], 0x21979707a4d5076, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000340), 0x4) socket$inet6(0xa, 0x0, 0x3) 07:08:30 executing program 0: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={"7465616d30000000000000000500", 0x79}) 07:08:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$inet6(r1, &(0x7f0000000280)={0xa, 0x5e20}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 07:08:30 executing program 3: r0 = socket(0x10, 0x80003, 0x9) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xf0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 07:08:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000065ffa8)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg(r1, &(0x7f0000000140)={&(0x7f0000000280)=@vsock, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000440)=ANY=[]}, 0xc000) accept(r1, 0x0, &(0x7f0000000200)) 07:08:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000540)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000440)) pselect6(0x40, &(0x7f0000000380)={0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x7fffffff, 0xb228}, &(0x7f00000003c0)={0x6, 0x6, 0xff, 0x0, 0x20, 0x0, 0x8}, &(0x7f0000000400)={0x8000, 0x0, 0x1184, 0x4, 0x779b2908, 0x0, 0x3}, &(0x7f0000000480), &(0x7f0000000500)={&(0x7f00000004c0), 0x8}) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") select(0x40, &(0x7f0000000080)={0x0, 0x20, 0xffffffffffffff1a, 0x1000}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, &(0x7f0000000240)={0x5, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8000}, &(0x7f00000002c0)={0x0, 0x2710}) recvmmsg(r1, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/36, 0x24}], 0x1, &(0x7f0000000600)=""/154, 0x9a}}], 0x21979707a4d5076, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000340), 0x4) socket$inet6(0xa, 0x0, 0x3) 07:08:30 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000fc0000)=0x5, 0x4) sendto$inet(r0, &(0x7f0000007000), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000fc3000), 0x4) recvmmsg(r0, &(0x7f0000fc5fc7)=[{{0x0, 0x0, &(0x7f000062cfe0), 0x0, &(0x7f0000fc1f6e)=""/146, 0x92}}], 0x1, 0x0, 0x0) 07:08:30 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xba, 0x4, 0x70, 0x0, 0x1}, 0x2c) read(r0, &(0x7f0000000040)=""/70, 0x46) 07:08:30 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0x4000c) ppoll(&(0x7f0000000140)=[{r3}], 0x1, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000380)={0x20000000}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:08:30 executing program 0: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={"7465616d30000000000000000500", 0x79}) 07:08:30 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000600)=0x1ff, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x2c7164af5b9a2420) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) shutdown(r2, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto(0xffffffffffffffff, &(0x7f00000037c0), 0x0, 0x0, &(0x7f0000003880)=@pppoe={0x18, 0x0, {0x0, @remote, 'veth1\x00'}}, 0x80) [ 215.741953] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:08:30 executing program 3: r0 = socket(0x10, 0x80003, 0x9) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xf0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 07:08:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000540)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000440)) pselect6(0x40, &(0x7f0000000380)={0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x7fffffff, 0xb228}, &(0x7f00000003c0)={0x6, 0x6, 0xff, 0x0, 0x20, 0x0, 0x8}, &(0x7f0000000400)={0x8000, 0x0, 0x1184, 0x4, 0x779b2908, 0x0, 0x3}, &(0x7f0000000480), &(0x7f0000000500)={&(0x7f00000004c0), 0x8}) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") select(0x40, &(0x7f0000000080)={0x0, 0x20, 0xffffffffffffff1a, 0x1000}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, &(0x7f0000000240)={0x5, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8000}, &(0x7f00000002c0)={0x0, 0x2710}) recvmmsg(r1, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/36, 0x24}], 0x1, &(0x7f0000000600)=""/154, 0x9a}}], 0x21979707a4d5076, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000340), 0x4) socket$inet6(0xa, 0x0, 0x3) 07:08:32 executing program 0: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={"7465616d30000000000000000500", 0x79}) 07:08:32 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000600)=0x1ff, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x2c7164af5b9a2420) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) shutdown(r2, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto(0xffffffffffffffff, &(0x7f00000037c0), 0x0, 0x0, &(0x7f0000003880)=@pppoe={0x18, 0x0, {0x0, @remote, 'veth1\x00'}}, 0x80) 07:08:32 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000600)=0x1ff, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x2c7164af5b9a2420) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) shutdown(r2, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto(0xffffffffffffffff, &(0x7f00000037c0), 0x0, 0x0, &(0x7f0000003880)=@pppoe={0x18, 0x0, {0x0, @remote, 'veth1\x00'}}, 0x80) 07:08:32 executing program 2: socket$inet(0x2, 0x3, 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x0, @local={0xac, 0x70}, @dev, {[@timestamp={0x44, 0x2c, 0x0, 0x0, 0x0, [{}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) 07:08:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000540)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000440)) pselect6(0x40, &(0x7f0000000380)={0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x7fffffff, 0xb228}, &(0x7f00000003c0)={0x6, 0x6, 0xff, 0x0, 0x20, 0x0, 0x8}, &(0x7f0000000400)={0x8000, 0x0, 0x1184, 0x4, 0x779b2908, 0x0, 0x3}, &(0x7f0000000480), &(0x7f0000000500)={&(0x7f00000004c0), 0x8}) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") select(0x40, &(0x7f0000000080)={0x0, 0x20, 0xffffffffffffff1a, 0x1000}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, &(0x7f0000000240)={0x5, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8000}, &(0x7f00000002c0)={0x0, 0x2710}) recvmmsg(r1, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/36, 0x24}], 0x1, &(0x7f0000000600)=""/154, 0x9a}}], 0x21979707a4d5076, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000340), 0x4) socket$inet6(0xa, 0x0, 0x3) 07:08:32 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000600)=0x1ff, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x2c7164af5b9a2420) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) shutdown(r2, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto(0xffffffffffffffff, &(0x7f00000037c0), 0x0, 0x0, &(0x7f0000003880)=@pppoe={0x18, 0x0, {0x0, @remote, 'veth1\x00'}}, 0x80) 07:08:32 executing program 2: socket$inet(0x2, 0x3, 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x0, @local={0xac, 0x70}, @dev, {[@timestamp={0x44, 0x2c, 0x0, 0x0, 0x0, [{}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) [ 216.972086] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:08:32 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000600)=0x1ff, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x2c7164af5b9a2420) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) shutdown(r2, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto(0xffffffffffffffff, &(0x7f00000037c0), 0x0, 0x0, &(0x7f0000003880)=@pppoe={0x18, 0x0, {0x0, @remote, 'veth1\x00'}}, 0x80) 07:08:32 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000600)=0x1ff, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x2c7164af5b9a2420) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) shutdown(r2, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto(0xffffffffffffffff, &(0x7f00000037c0), 0x0, 0x0, &(0x7f0000003880)=@pppoe={0x18, 0x0, {0x0, @remote, 'veth1\x00'}}, 0x80) 07:08:32 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000080)=@nl=@kern={0x10, 0x7003, 0x6c00000000000000}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="5500000018007f0700fe01b2a4a280930a600800ffa84302910000003900090023000c00030000000d000500fe800b000000c78b80082314e9030b9d566885b167320b00070038d54400009b84136ef75afb83de48", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) 07:08:32 executing program 2: socket$inet(0x2, 0x3, 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x0, @local={0xac, 0x70}, @dev, {[@timestamp={0x44, 0x2c, 0x0, 0x0, 0x0, [{}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) [ 217.224974] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:08:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 07:08:33 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x2072, 0xffffffffffffffff, 0x0) 07:08:33 executing program 3: r0 = socket(0x10, 0x803, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000002400)=""/191, 0xbf}}, {{&(0x7f0000003440)=@l2, 0x80, &(0x7f00000002c0), 0x0, &(0x7f00000036c0)=""/64, 0x40}}], 0x400000000000258, 0x0, &(0x7f0000000300)={0x77359400}) 07:08:33 executing program 2: socket$inet(0x2, 0x3, 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x0, @local={0xac, 0x70}, @dev, {[@timestamp={0x44, 0x2c, 0x0, 0x0, 0x0, [{}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) 07:08:33 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000600)=0x1ff, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x2c7164af5b9a2420) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) shutdown(r2, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto(0xffffffffffffffff, &(0x7f00000037c0), 0x0, 0x0, &(0x7f0000003880)=@pppoe={0x18, 0x0, {0x0, @remote, 'veth1\x00'}}, 0x80) 07:08:33 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x34) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000000)=0xffffffffffff0001, 0x4) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r1, &(0x7f00000007fa)="97", 0x1, 0x0, &(0x7f00006f9000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 218.265983] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:08:33 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f00001cb000)={&(0x7f00008e5ff4), 0xc, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}}, 0x0) write(r2, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=@raw, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x29, &(0x7f0000000140)=""/41}, 0x48) poll(&(0x7f0000000040), 0x20000000000000e7, 0x0) 07:08:33 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x8, 0x204, 0x5, 0x8000, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000240)={r2, @in6={{0xa, 0x4e21, 0x1, @empty, 0x80000000}}}, 0x84) connect$llc(r0, &(0x7f0000000300)={0x1a, 0x104, 0x356ea931, 0x4, 0x7, 0x1, @random="3c0932b9f8e5"}, 0x10) socketpair$inet6(0xa, 0xa, 0x2, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x6, @empty, 0x8001}}, 0x9, 0x5}, &(0x7f00000001c0)=0x90) 07:08:33 executing program 3: socket$inet6(0xa, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x14, 0x14, 0x7, 0x400000000000000, 0x0, {0xa, 0xf0ffff, 0x600}}, 0x14}}, 0x0) 07:08:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x84, 0x24, 0x50500000000000, 0x3000000) 07:08:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x4) 07:08:33 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x14, 0x4, 0x4, 0x7}, 0x2c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000080)={0x0, 0x39, "b82a13fe6a86c96eaaeb07cd4be6a3aee9097389ae92584e9938494250bfbea0700fd17e83166800819164b024210a1326f7fa55abe76ff3e9"}, &(0x7f0000000000)=0x41) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r1, &(0x7f00000000c0), &(0x7f000089b000)}, 0x18) 07:08:33 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x20000000000002cb, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffa5, 0x0, 0x2}, [@ldst]}, &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 07:08:33 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8931, &(0x7f0000000340)={'tunl0\x00'}) 07:08:33 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x0, &(0x7f0000000000)=""/130, &(0x7f00000000c0)=0x82) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0xa, &(0x7f0000000300), 0x4) 07:08:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e24, @local}}, 0x6, 0x68800000000000}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={r1, 0x3, 0x1, [0x0]}, &(0x7f0000000180)=0xa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") unshare(0x4a000400) 07:08:33 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r1, &(0x7f0000000040), 0x12) recvmmsg(r0, &(0x7f0000000fc0)=[{{&(0x7f0000000900)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/166, 0x12}], 0x1, &(0x7f0000000d00)=""/12, 0xc}}, {{&(0x7f0000000d40)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000e80), 0x0, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x2, 0x0, &(0x7f00000010c0)={0x77359400}) [ 218.627764] IPVS: ftp: loaded support on port[0] = 21 07:08:34 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x34) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000000)=0xffffffffffff0001, 0x4) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r1, &(0x7f00000007fa)="97", 0x1, 0x0, &(0x7f00006f9000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 07:08:34 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8931, &(0x7f0000000340)={'tunl0\x00'}) 07:08:34 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x8, 0x204, 0x5, 0x8000, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000240)={r2, @in6={{0xa, 0x4e21, 0x1, @empty, 0x80000000}}}, 0x84) connect$llc(r0, &(0x7f0000000300)={0x1a, 0x104, 0x356ea931, 0x4, 0x7, 0x1, @random="3c0932b9f8e5"}, 0x10) socketpair$inet6(0xa, 0xa, 0x2, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x6, @empty, 0x8001}}, 0x9, 0x5}, &(0x7f00000001c0)=0x90) 07:08:34 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x7fff) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) recvfrom$inet6(r1, &(0x7f0000000d40)=""/4096, 0x1000, 0x41, &(0x7f0000001d40)={0xa, 0x4e20, 0x1, @empty, 0x5f}, 0x1c) socketpair(0x1b, 0x80000, 0x10, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000600)=0x5, &(0x7f0000000640)=0x2) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r5, 0x800448d2, &(0x7f0000000480)={0x5, &(0x7f0000000180)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000004c0)='illinois\x00', 0x9) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x3f}, 0x8) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000680)) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r5) ioctl$sock_bt(r4, 0xdd1f, &(0x7f00000006c0)="74cecefb70a27881afa2116c08e81ece51754fcdba176d12aa788bd1658729cecab7a9d262266ef32051089875769223fd1065aafb60e03d8408dc25f7aa7b582af3e0b3bc2bc6bd0d024eb1025eaefab8dca1747254cf366e5ae107b7983ea8e81245d1809b015c4a1189a220d8b966a6314c472e77a32d1f990e724cddf9aae2856cc5a2e069672bb3d30a20a899cb03351f12ef8b7a6b146e43b06f9fb233e89b85fca658f0fa69ab65318d02a587fe") socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r6, 0x5411, &(0x7f0000000580)) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000540)={'irlan0\x00', {0x2, 0x4e21, @multicast2}}) r7 = accept(r1, 0x0, &(0x7f0000000080)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000bc0)="886bac963d87f2214fe10f998d155d3ad91bb789d5927e2b54ac12d826b7b01bde56423b5079b186faac63884a331f8c074d54778af4fd1468211542a1312025ccf2ba6f89b91fee144f000926c13b2a1bc49b2dfb821647ede52f7b219a2136eeaafd330cd41f4450d789558e4e13aa8d545a09d74031756702948840e5ffd51074b54adcefa48343cc005cb0fe538088c5f9c871b60c7419d42d97686b3d2c415c0cf10a04413ef34f5ea9a869d8a37b2b9f6b0f3faa43f5488f51d07e888ed68020131098a85c019e646c", 0xcc}], 0x1, &(0x7f0000003bc0)}, 0xa3c}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r2, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) 07:08:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendto(r1, &(0x7f0000000200)="16", 0x1, 0xfffffffffffffffc, &(0x7f0000000000)=@nl=@proc, 0x80) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/50, 0x32}, 0x0) sendto(r1, &(0x7f0000001640)="13", 0x1, 0x0, &(0x7f0000002a80)=@nl=@unspec, 0x80) 07:08:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e24, @local}}, 0x6, 0x68800000000000}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={r1, 0x3, 0x1, [0x0]}, &(0x7f0000000180)=0xa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") unshare(0x4a000400) 07:08:34 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8931, &(0x7f0000000340)={'tunl0\x00'}) 07:08:34 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8931, &(0x7f0000000340)={'tunl0\x00'}) [ 219.264394] IPVS: ftp: loaded support on port[0] = 21 07:08:34 executing program 0: r0 = socket$inet6(0xa, 0x1020000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getroute={0x1c, 0x1a, 0x201}, 0x1c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmsg(r1, &(0x7f0000000600)={&(0x7f0000000180)=@nl=@proc, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/47, 0x2f}, 0x0) 07:08:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendto(r1, &(0x7f0000000200)="16", 0x1, 0xfffffffffffffffc, &(0x7f0000000000)=@nl=@proc, 0x80) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/50, 0x32}, 0x0) sendto(r1, &(0x7f0000001640)="13", 0x1, 0x0, &(0x7f0000002a80)=@nl=@unspec, 0x80) [ 219.330397] dccp_close: ABORT with 204 bytes unread 07:08:34 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x7fff) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) recvfrom$inet6(r1, &(0x7f0000000d40)=""/4096, 0x1000, 0x41, &(0x7f0000001d40)={0xa, 0x4e20, 0x1, @empty, 0x5f}, 0x1c) socketpair(0x1b, 0x80000, 0x10, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000600)=0x5, &(0x7f0000000640)=0x2) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r5, 0x800448d2, &(0x7f0000000480)={0x5, &(0x7f0000000180)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000004c0)='illinois\x00', 0x9) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x3f}, 0x8) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000680)) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r5) ioctl$sock_bt(r4, 0xdd1f, &(0x7f00000006c0)="74cecefb70a27881afa2116c08e81ece51754fcdba176d12aa788bd1658729cecab7a9d262266ef32051089875769223fd1065aafb60e03d8408dc25f7aa7b582af3e0b3bc2bc6bd0d024eb1025eaefab8dca1747254cf366e5ae107b7983ea8e81245d1809b015c4a1189a220d8b966a6314c472e77a32d1f990e724cddf9aae2856cc5a2e069672bb3d30a20a899cb03351f12ef8b7a6b146e43b06f9fb233e89b85fca658f0fa69ab65318d02a587fe") socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r6, 0x5411, &(0x7f0000000580)) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000540)={'irlan0\x00', {0x2, 0x4e21, @multicast2}}) r7 = accept(r1, 0x0, &(0x7f0000000080)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000bc0)="886bac963d87f2214fe10f998d155d3ad91bb789d5927e2b54ac12d826b7b01bde56423b5079b186faac63884a331f8c074d54778af4fd1468211542a1312025ccf2ba6f89b91fee144f000926c13b2a1bc49b2dfb821647ede52f7b219a2136eeaafd330cd41f4450d789558e4e13aa8d545a09d74031756702948840e5ffd51074b54adcefa48343cc005cb0fe538088c5f9c871b60c7419d42d97686b3d2c415c0cf10a04413ef34f5ea9a869d8a37b2b9f6b0f3faa43f5488f51d07e888ed68020131098a85c019e646c", 0xcc}], 0x1, &(0x7f0000003bc0)}, 0xa3c}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r2, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) [ 219.394335] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 219.405955] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 219.416637] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.444033] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.461970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 07:08:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x98, 0x4) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1}, 0xb) sendto$inet(r0, &(0x7f0000000380)="f2", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) recvfrom$inet(r0, &(0x7f0000000100), 0xffffffffffffffe8, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr}, 0x709000) [ 219.509462] dccp_close: ABORT with 204 bytes unread 07:08:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendto(r1, &(0x7f0000000200)="16", 0x1, 0xfffffffffffffffc, &(0x7f0000000000)=@nl=@proc, 0x80) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/50, 0x32}, 0x0) sendto(r1, &(0x7f0000001640)="13", 0x1, 0x0, &(0x7f0000002a80)=@nl=@unspec, 0x80) 07:08:35 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x34) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000000)=0xffffffffffff0001, 0x4) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r1, &(0x7f00000007fa)="97", 0x1, 0x0, &(0x7f00006f9000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 07:08:35 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x8, 0x204, 0x5, 0x8000, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000240)={r2, @in6={{0xa, 0x4e21, 0x1, @empty, 0x80000000}}}, 0x84) connect$llc(r0, &(0x7f0000000300)={0x1a, 0x104, 0x356ea931, 0x4, 0x7, 0x1, @random="3c0932b9f8e5"}, 0x10) socketpair$inet6(0xa, 0xa, 0x2, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x6, @empty, 0x8001}}, 0x9, 0x5}, &(0x7f00000001c0)=0x90) 07:08:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e24, @local}}, 0x6, 0x68800000000000}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={r1, 0x3, 0x1, [0x0]}, &(0x7f0000000180)=0xa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") unshare(0x4a000400) 07:08:35 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x7fff) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) recvfrom$inet6(r1, &(0x7f0000000d40)=""/4096, 0x1000, 0x41, &(0x7f0000001d40)={0xa, 0x4e20, 0x1, @empty, 0x5f}, 0x1c) socketpair(0x1b, 0x80000, 0x10, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000600)=0x5, &(0x7f0000000640)=0x2) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r5, 0x800448d2, &(0x7f0000000480)={0x5, &(0x7f0000000180)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000004c0)='illinois\x00', 0x9) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x3f}, 0x8) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000680)) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r5) ioctl$sock_bt(r4, 0xdd1f, &(0x7f00000006c0)="74cecefb70a27881afa2116c08e81ece51754fcdba176d12aa788bd1658729cecab7a9d262266ef32051089875769223fd1065aafb60e03d8408dc25f7aa7b582af3e0b3bc2bc6bd0d024eb1025eaefab8dca1747254cf366e5ae107b7983ea8e81245d1809b015c4a1189a220d8b966a6314c472e77a32d1f990e724cddf9aae2856cc5a2e069672bb3d30a20a899cb03351f12ef8b7a6b146e43b06f9fb233e89b85fca658f0fa69ab65318d02a587fe") socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r6, 0x5411, &(0x7f0000000580)) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000540)={'irlan0\x00', {0x2, 0x4e21, @multicast2}}) r7 = accept(r1, 0x0, &(0x7f0000000080)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000bc0)="886bac963d87f2214fe10f998d155d3ad91bb789d5927e2b54ac12d826b7b01bde56423b5079b186faac63884a331f8c074d54778af4fd1468211542a1312025ccf2ba6f89b91fee144f000926c13b2a1bc49b2dfb821647ede52f7b219a2136eeaafd330cd41f4450d789558e4e13aa8d545a09d74031756702948840e5ffd51074b54adcefa48343cc005cb0fe538088c5f9c871b60c7419d42d97686b3d2c415c0cf10a04413ef34f5ea9a869d8a37b2b9f6b0f3faa43f5488f51d07e888ed68020131098a85c019e646c", 0xcc}], 0x1, &(0x7f0000003bc0)}, 0xa3c}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r2, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) 07:08:35 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000040)={@link_local, @remote, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@ssrr={0x89, 0x3, 0x7}, @lsrr={0x83, 0x3, 0x7ff}]}}, @gre}}}}, &(0x7f0000000340)) 07:08:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendto(r1, &(0x7f0000000200)="16", 0x1, 0xfffffffffffffffc, &(0x7f0000000000)=@nl=@proc, 0x80) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/50, 0x32}, 0x0) sendto(r1, &(0x7f0000001640)="13", 0x1, 0x0, &(0x7f0000002a80)=@nl=@unspec, 0x80) 07:08:35 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f00000000c0)}, 0xb) [ 220.085310] IPVS: ftp: loaded support on port[0] = 21 [ 220.105143] dccp_close: ABORT with 204 bytes unread 07:08:35 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x7fff) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) recvfrom$inet6(r1, &(0x7f0000000d40)=""/4096, 0x1000, 0x41, &(0x7f0000001d40)={0xa, 0x4e20, 0x1, @empty, 0x5f}, 0x1c) socketpair(0x1b, 0x80000, 0x10, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000600)=0x5, &(0x7f0000000640)=0x2) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r5, 0x800448d2, &(0x7f0000000480)={0x5, &(0x7f0000000180)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000004c0)='illinois\x00', 0x9) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x3f}, 0x8) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000680)) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r5) ioctl$sock_bt(r4, 0xdd1f, &(0x7f00000006c0)="74cecefb70a27881afa2116c08e81ece51754fcdba176d12aa788bd1658729cecab7a9d262266ef32051089875769223fd1065aafb60e03d8408dc25f7aa7b582af3e0b3bc2bc6bd0d024eb1025eaefab8dca1747254cf366e5ae107b7983ea8e81245d1809b015c4a1189a220d8b966a6314c472e77a32d1f990e724cddf9aae2856cc5a2e069672bb3d30a20a899cb03351f12ef8b7a6b146e43b06f9fb233e89b85fca658f0fa69ab65318d02a587fe") socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r6, 0x5411, &(0x7f0000000580)) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000540)={'irlan0\x00', {0x2, 0x4e21, @multicast2}}) r7 = accept(r1, 0x0, &(0x7f0000000080)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000bc0)="886bac963d87f2214fe10f998d155d3ad91bb789d5927e2b54ac12d826b7b01bde56423b5079b186faac63884a331f8c074d54778af4fd1468211542a1312025ccf2ba6f89b91fee144f000926c13b2a1bc49b2dfb821647ede52f7b219a2136eeaafd330cd41f4450d789558e4e13aa8d545a09d74031756702948840e5ffd51074b54adcefa48343cc005cb0fe538088c5f9c871b60c7419d42d97686b3d2c415c0cf10a04413ef34f5ea9a869d8a37b2b9f6b0f3faa43f5488f51d07e888ed68020131098a85c019e646c", 0xcc}], 0x1, &(0x7f0000003bc0)}, 0xa3c}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r2, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) 07:08:35 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000140)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4, 0x5}}}]}, 0x34}}, 0x0) 07:08:35 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x16f, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 07:08:35 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='vcan0\x00', 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000140)=@in={0x2, 0x4e20, @local}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)="f0", 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e20, @local}}}, &(0x7f00000001c0)=0x98) 07:08:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e24, @local}}, 0x6, 0x68800000000000}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={r1, 0x3, 0x1, [0x0]}, &(0x7f0000000180)=0xa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") unshare(0x4a000400) [ 220.294171] dccp_close: ABORT with 204 bytes unread [ 220.370539] IPVS: ftp: loaded support on port[0] = 21 07:08:35 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x34) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000000)=0xffffffffffff0001, 0x4) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r1, &(0x7f00000007fa)="97", 0x1, 0x0, &(0x7f00006f9000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 07:08:36 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x8, 0x204, 0x5, 0x8000, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000240)={r2, @in6={{0xa, 0x4e21, 0x1, @empty, 0x80000000}}}, 0x84) connect$llc(r0, &(0x7f0000000300)={0x1a, 0x104, 0x356ea931, 0x4, 0x7, 0x1, @random="3c0932b9f8e5"}, 0x10) socketpair$inet6(0xa, 0xa, 0x2, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x6, @empty, 0x8001}}, 0x9, 0x5}, &(0x7f00000001c0)=0x90) 07:08:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2000002}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x5, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)="626272009f86f814cff6dca20c0dd71ceeee09c563d4e07117423a41681a23809f902089191a8d2c042f7aa2828f218ee5dfca1f7a612ab5a38de109b778cd0c75d8bdf3892d17f86d5147671863171a50f9bb68dabfc3fa7be11d2581af6c6753e64844a25bba1d338e1baa71d9b144ad6de8c7867999d5e99aa2961fda43db5846e0857025b8ff85b5e69bb8f7eb67e700000000000000007440a2d6805f642c1ead790dcdefb31f3c29e7", 0x5b) sendto$inet6(r0, &(0x7f0000000100), 0xd14b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$inet_dccp(0x2, 0x6, 0x0) 07:08:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000000), 0x4) 07:08:36 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x67, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 07:08:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000000380)="14cedeb35821186cc34923a5f0e2588a", 0x10, 0x0, &(0x7f0000000280)=@vsock, 0x80) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000080)=@ll, 0x80, &(0x7f0000000200)}}, {{&(0x7f0000000200)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000500)=""/113, 0x71}], 0x1, &(0x7f0000000000)=""/73, 0x49}}], 0x2, 0x0, 0x0) 07:08:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000000), 0x4) 07:08:36 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x2, &(0x7f0000000040)=ANY=[@ANYRESDEC=0x0], &(0x7f00000000c0)='GPL\x00', 0x9, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) 07:08:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000000), 0x4) 07:08:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="390000001300090468fe0700000000000000ff3f0a00f000450001070000001419000400430000f1efff0100000a00005d14a4e91ecb38d2fd", 0x39}], 0x1) [ 221.069013] netlink: 'syz-executor4': attribute type 4 has an invalid length. 07:08:36 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002fd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x802, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "790eaada477f17eb046695eea58af88d0ba3b8f5ca34f33a9a82d81e455bc6ca3479893215467e3bb85ea1247aafde2b17277187bd8fc023bb972d19343108b0"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000010ff0)={0x1d, r1}, 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x1, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x6, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) 07:08:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f00004aaffc)=0xfffffffffffffa1c, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0x15c) 07:08:36 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000088c000)={@remote, 0x0, 0x0, 0x2000ff, 0x41}, 0x2b) 07:08:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000000), 0x4) 07:08:36 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") getsockname(r0, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000340)=0x80) 07:08:36 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff75257009bfa100000000000007010000f8ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff00000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x2800000000000000, 0xe, 0x55, &(0x7f0000000140)="a06ad876d56a0e64d082778c3938", &(0x7f0000000380)=""/85, 0x700}, 0x28) pipe(&(0x7f0000000400)) 07:08:36 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) 07:08:36 executing program 0: syz_emit_ethernet(0x4e, &(0x7f00000a8fa2)={@link_local, @link_local, [], {@ipv4={0x800, {{0xb, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @broadcast, {[@rr={0x7, 0x7, 0x4, [@local={0xac, 0x14, 0xffffffffffffffff}]}, @timestamp={0x44, 0x10, 0x9, 0x1, 0x0, [{}, {[@empty]}]}]}}, @icmp=@timestamp}}}}, &(0x7f0000387000)) 07:08:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x9, [@generic="c9"]}]}, 0x1c}}, 0x0) [ 221.745092] [ 221.746871] ********************************************************** [ 221.769567] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** 07:08:36 executing program 0: syz_emit_ethernet(0x4e, &(0x7f00000a8fa2)={@link_local, @link_local, [], {@ipv4={0x800, {{0xb, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @broadcast, {[@rr={0x7, 0x7, 0x4, [@local={0xac, 0x14, 0xffffffffffffffff}]}, @timestamp={0x44, 0x10, 0x9, 0x1, 0x0, [{}, {[@empty]}]}]}}, @icmp=@timestamp}}}}, &(0x7f0000387000)) 07:08:36 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") getsockname(r0, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000340)=0x80) 07:08:36 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") getsockname(r0, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000340)=0x80) [ 221.791298] ** ** 07:08:37 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1005, 0x4) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240)={0x2, 0x4e21, @remote}, 0x10) [ 221.840972] ** trace_printk() being used. Allocating extra memory. ** [ 221.848912] ** ** 07:08:37 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") getsockname(r0, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000340)=0x80) 07:08:37 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") getsockname(r0, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000340)=0x80) [ 221.889873] ** This means that this is a DEBUG kernel and it is ** [ 221.911022] ** unsafe for production use. ** 07:08:37 executing program 0: syz_emit_ethernet(0x4e, &(0x7f00000a8fa2)={@link_local, @link_local, [], {@ipv4={0x800, {{0xb, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @broadcast, {[@rr={0x7, 0x7, 0x4, [@local={0xac, 0x14, 0xffffffffffffffff}]}, @timestamp={0x44, 0x10, 0x9, 0x1, 0x0, [{}, {[@empty]}]}]}}, @icmp=@timestamp}}}}, &(0x7f0000387000)) 07:08:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socket(0x0, 0xb, 0x100000000) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000240)=""/24, &(0x7f0000000400)=0x18) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) read(0xffffffffffffffff, &(0x7f0000000440)=""/87, 0x57) r1 = accept$alg(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000680), &(0x7f00000006c0)=0x8) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x166, &(0x7f0000000000)=[@op={0x18}], 0x1}], 0x49249249249265b, 0x0) [ 221.940630] ** ** [ 222.001946] ** If you see this message and you are not debugging ** [ 222.001956] ** the kernel, report this immediately to your vendor! ** [ 222.040188] ** ** [ 222.072138] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 222.092267] ********************************************************** 07:08:37 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}, @sadb_address={0x5, 0x9, 0xffffff88, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 07:08:37 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) 07:08:37 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") getsockname(r0, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000340)=0x80) 07:08:37 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") getsockname(r0, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000340)=0x80) 07:08:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socket(0x0, 0xb, 0x100000000) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000240)=""/24, &(0x7f0000000400)=0x18) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) read(0xffffffffffffffff, &(0x7f0000000440)=""/87, 0x57) r1 = accept$alg(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000680), &(0x7f00000006c0)=0x8) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x166, &(0x7f0000000000)=[@op={0x18}], 0x1}], 0x49249249249265b, 0x0) 07:08:37 executing program 0: syz_emit_ethernet(0x4e, &(0x7f00000a8fa2)={@link_local, @link_local, [], {@ipv4={0x800, {{0xb, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @broadcast, {[@rr={0x7, 0x7, 0x4, [@local={0xac, 0x14, 0xffffffffffffffff}]}, @timestamp={0x44, 0x10, 0x9, 0x1, 0x0, [{}, {[@empty]}]}]}}, @icmp=@timestamp}}}}, &(0x7f0000387000)) 07:08:37 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) shutdown(r0, 0x0) recvfrom$packet(r0, &(0x7f0000000140)=""/204, 0xcc, 0x0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="c2bfe410ffc5"}, 0x70d000) 07:08:37 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x2}}}}}, &(0x7f0000000040)) 07:08:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000080), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0x70, 0xd0, 0x118}, [@common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@ERROR={'ERROR\x00', 0x20, {"a352ff727e0309e9f06e0246a6d41e9c3cc9f1e999090e0ef81618c13447"}}}]}]}, 0x220) 07:08:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socket(0x0, 0xb, 0x100000000) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000240)=""/24, &(0x7f0000000400)=0x18) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) read(0xffffffffffffffff, &(0x7f0000000440)=""/87, 0x57) r1 = accept$alg(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000680), &(0x7f00000006c0)=0x8) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x166, &(0x7f0000000000)=[@op={0x18}], 0x1}], 0x49249249249265b, 0x0) 07:08:37 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000005240), 0x3a4, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 07:08:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xa, &(0x7f0000001000)=ANY=[@ANYBLOB="bf1600000000000085180000050000005500000000000000bf610000000000008510000002000000bf0100000000000095000000000000001501000000000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 07:08:37 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2, 0x100000001}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x100000001}, 0x26) 07:08:38 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) 07:08:38 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='-%md5sum\x00'}, 0x10) 07:08:38 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f0000001a40)={&(0x7f0000000340)=@updsa={0xf0, 0x1a, 0x203, 0x0, 0x0, {{@in=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff}, {@in=@dev}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 07:08:38 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xce4b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000900)={0x0, 0x7, 0x30}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="50000200"], 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140), 0x20) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000080)=0x3, &(0x7f00000000c0)=0x4) write$binfmt_elf32(r1, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x38}, [{}]}, 0x58) sendmmsg$alg(r1, &(0x7f0000005d40)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="ca", 0x1}], 0x1}], 0x1, 0x0) 07:08:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socket(0x0, 0xb, 0x100000000) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000240)=""/24, &(0x7f0000000400)=0x18) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) read(0xffffffffffffffff, &(0x7f0000000440)=""/87, 0x57) r1 = accept$alg(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000680), &(0x7f00000006c0)=0x8) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x166, &(0x7f0000000000)=[@op={0x18}], 0x1}], 0x49249249249265b, 0x0) 07:08:38 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000005240), 0x3a4, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 07:08:38 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000005240), 0x3a4, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 07:08:38 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc={0x27, 0x1}, 0x81, &(0x7f0000000080), 0x0, &(0x7f0000000000)}}, {{&(0x7f0000000280)=@in6={0xa, 0x0, 0x4, @loopback}, 0x80, &(0x7f0000000080), 0x1, &(0x7f0000000000), 0xd}}], 0x2, 0x0) 07:08:38 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xce4b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000900)={0x0, 0x7, 0x30}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="50000200"], 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140), 0x20) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000080)=0x3, &(0x7f00000000c0)=0x4) write$binfmt_elf32(r1, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x38}, [{}]}, 0x58) sendmmsg$alg(r1, &(0x7f0000005d40)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="ca", 0x1}], 0x1}], 0x1, 0x0) 07:08:38 executing program 1: socketpair(0xa, 0x5, 0x2, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e, 0x807ff) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000080)={0x0, @aes256, 0x0, "0cecf856d5552c9c"}) sendto$inet6(r2, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto(r2, &(0x7f0000000200)="57549e62acf8a16b3033a094b16d8a230c5b458d32f3a963e46a825d408efdf324bf61f42f378c18a47dd5026491713e46", 0x31, 0x8091, 0x0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 07:08:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="080000000000000000000000028000007a0a00fffffffffd630148"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000300)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x4, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000200)='syzkaller\x00', 0x84000001, 0x3342, &(0x7f0000000300)=""/187}, 0x48) 07:08:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="080000000000000000000000028000007a0a00fffffffffd630148"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000300)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x4, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000200)='syzkaller\x00', 0x84000001, 0x3342, &(0x7f0000000300)=""/187}, 0x48) 07:08:38 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) 07:08:38 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xce4b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000900)={0x0, 0x7, 0x30}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="50000200"], 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140), 0x20) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000080)=0x3, &(0x7f00000000c0)=0x4) write$binfmt_elf32(r1, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x38}, [{}]}, 0x58) sendmmsg$alg(r1, &(0x7f0000005d40)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="ca", 0x1}], 0x1}], 0x1, 0x0) 07:08:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="080000000000000000000000028000007a0a00fffffffffd630148"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000300)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x4, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000200)='syzkaller\x00', 0x84000001, 0x3342, &(0x7f0000000300)=""/187}, 0x48) 07:08:38 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000005240), 0x3a4, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 07:08:38 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000005240), 0x3a4, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 07:08:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="080000000000000000000000028000007a0a00fffffffffd630148"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000300)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x4, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000200)='syzkaller\x00', 0x84000001, 0x3342, &(0x7f0000000300)=""/187}, 0x48) 07:08:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x37}}, &(0x7f00000002c0)='syzkaller\x00', 0x9, 0x4ae, &(0x7f0000000340)=""/207}, 0x48) 07:08:39 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xce4b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000900)={0x0, 0x7, 0x30}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="50000200"], 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140), 0x20) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000080)=0x3, &(0x7f00000000c0)=0x4) write$binfmt_elf32(r1, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x38}, [{}]}, 0x58) sendmmsg$alg(r1, &(0x7f0000005d40)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="ca", 0x1}], 0x1}], 0x1, 0x0) 07:08:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000200)=0xfff, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x1ff, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0xec03000000000000]}}, 0x1c) r2 = accept(r0, 0x0, &(0x7f0000000140)=0x3a0) close(r2) [ 223.959420] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:08:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000006a80)={'lo\x00', &(0x7f0000006a40)=@ethtool_ts_info}) 07:08:39 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000005240), 0x3a4, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 07:08:39 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000005240), 0x3a4, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 07:08:39 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={r1, 0x3, 0x6, @local}, 0x10) 07:08:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000200)=0xfff, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x1ff, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0xec03000000000000]}}, 0x1c) r2 = accept(r0, 0x0, &(0x7f0000000140)=0x3a0) close(r2) 07:08:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000006a80)={'lo\x00', &(0x7f0000006a40)=@ethtool_ts_info}) 07:08:39 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 07:08:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000140), 0x12) write(r1, &(0x7f0000000180), 0x0) sendfile(r1, r3, &(0x7f0000000000), 0x2) 07:08:39 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000100)=0xffffffffffffff7c, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d564c90c6000000000000000000000000", 0x18) sendmsg$can_raw(r2, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f00000004c0)={&(0x7f0000000440)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "5c226e5d53c0214cb63e26fb7d2195e17d4073d440ca70868013dabfff82b4beed4f70c0005e5db27e9f3d21286a9f8bbdc2f4bf144dd88a31c39591946e77da"}, 0xfffffdea}}, 0x0) recvfrom$inet6(r2, &(0x7f0000001640)=""/32, 0x20001660, 0x0, &(0x7f0000001680)={0xa, 0x0, 0x0, @dev}, 0x709000) 07:08:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000008) ioctl(r0, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) [ 224.392448] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 224.392832] device team_slave_0 entered promiscuous mode [ 224.408386] device team_slave_1 entered promiscuous mode 07:08:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000006a80)={'lo\x00', &(0x7f0000006a40)=@ethtool_ts_info}) 07:08:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000140), 0x12) write(r1, &(0x7f0000000180), 0x0) sendfile(r1, r3, &(0x7f0000000000), 0x2) [ 224.470304] device team_slave_0 left promiscuous mode [ 224.475577] device team_slave_1 left promiscuous mode 07:08:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000200)=0xfff, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x1ff, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0xec03000000000000]}}, 0x1c) r2 = accept(r0, 0x0, &(0x7f0000000140)=0x3a0) close(r2) 07:08:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000140), 0x12) write(r1, &(0x7f0000000180), 0x0) sendfile(r1, r3, &(0x7f0000000000), 0x2) 07:08:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000140), 0x12) write(r1, &(0x7f0000000180), 0x0) sendfile(r1, r3, &(0x7f0000000000), 0x2) 07:08:39 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x49, &(0x7f0000dbb000), &(0x7f0000329000)=0x4) 07:08:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000006a80)={'lo\x00', &(0x7f0000006a40)=@ethtool_ts_info}) [ 224.563405] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:08:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000140), 0x12) write(r1, &(0x7f0000000180), 0x0) sendfile(r1, r3, &(0x7f0000000000), 0x2) 07:08:39 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$SO_COOKIE(r0, 0x1, 0x26, &(0x7f00000002c0), &(0x7f0000000300)=0x8) 07:08:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff30000000bf2000000000000095"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_emit_ethernet(0x5a, &(0x7f0000000080)={@empty=[0x2b], @link_local, [{}], {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "2ef697c053f08c97fcf0aada35aead9c6e33fdf5e0d903e0133949ae8459b97a64f1dd45519123adc94242bce275577e8cebaa940341ccb45b33032d321e654e"}}}}, &(0x7f0000000000)) 07:08:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000140), 0x12) write(r1, &(0x7f0000000180), 0x0) sendfile(r1, r3, &(0x7f0000000000), 0x2) 07:08:39 executing program 1: setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x3, 0x80000000}], 0x185) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}], 0x2217) 07:08:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000200)=0xfff, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x1ff, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0xec03000000000000]}}, 0x1c) r2 = accept(r0, 0x0, &(0x7f0000000140)=0x3a0) close(r2) 07:08:39 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, &(0x7f0000000300)="040105000500000000000000ffb2", 0xe, 0x0, &(0x7f00000002c0)={0xa, 0x0, 0x800000000000d, @mcast2}, 0x1c) 07:08:39 executing program 1: syz_emit_ethernet(0x14, &(0x7f0000000080)={@broadcast, @local, [], {@generic={0x8863}}}, &(0x7f0000000040)) 07:08:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000140), 0x12) write(r1, &(0x7f0000000180), 0x0) sendfile(r1, r3, &(0x7f0000000000), 0x2) 07:08:40 executing program 5: r0 = socket(0x11, 0x4000000000080003, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00'}) sendmmsg(r0, &(0x7f0000008780)=[{{&(0x7f0000000080)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "145d1421cbae7f793ed4c17ebf1b44dfec8e4b147385d9858b41eab2e74360ac7b02c42f6124cd98aae3886831f260f35308c909937c4273708009a7694a03"}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000000)="29f4b192100412d93ba43caf2f63", 0xe}], 0x1, &(0x7f0000000440)}}, {{&(0x7f0000005080)=@vsock, 0x80, &(0x7f0000006540), 0x0, &(0x7f00000065c0)}}], 0x2, 0x0) [ 224.806879] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:08:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000180)=0x44) write$cgroup_int(r0, &(0x7f0000000080), 0xfffffca0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) accept4$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80000) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x8, 0x30}, &(0x7f0000000300)=0xc) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000ff0f00000000000001000000"]) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f00000001c0)) 07:08:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) r2 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r2, 0x8000000000008912, &(0x7f0000000280)="153f6234488dd25d766070") 07:08:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) sendto$inet6(r2, &(0x7f00000000c0), 0x0, 0x30000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 07:08:40 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000100), &(0x7f0000000140)=0x10) 07:08:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000001c0)={0x0, 0x7530}, 0x10) sendmmsg$unix(r0, &(0x7f00000bd000), 0x1e628281cc4f499f, 0x0) 07:08:40 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080), &(0x7f0000000140)}, 0x20) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000100)=0x300, 0x2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000100), &(0x7f0000000040)}, 0x20) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000140)={@local, @rand_addr}, 0x10) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r0, &(0x7f0000000100), &(0x7f00000001c0)=""/168}, 0x18) [ 225.006917] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:08:40 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$inet6_mtu(r0, 0x29, 0x3c, &(0x7f0000000000), &(0x7f0000000040)=0x4) 07:08:40 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) [ 225.078449] EXT4-fs warning (device sda1): ext4_resize_fs:1917: can't read last block, resize aborted 07:08:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 07:08:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x1d, 0xffffffffffffffff, 0x0, 0x0, {0x20000000005}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000001880)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/65, 0x41}}], 0x1, 0x0, &(0x7f0000001940)={0x77359400}) 07:08:40 executing program 2: r0 = socket$inet(0x15, 0x80005, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x4e20, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x1}, 0x4) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000012000), 0x0, &(0x7f0000024fb8)=[{0x10, 0x114, 0x6}], 0x10}, 0x0) 07:08:40 executing program 5: r0 = epoll_create1(0x0) r1 = socket(0x10, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1a000, r1, &(0x7f0000e47000)) [ 225.583164] EXT4-fs warning (device sda1): ext4_resize_fs:1917: can't read last block, resize aborted 07:08:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000180)=0x44) write$cgroup_int(r0, &(0x7f0000000080), 0xfffffca0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) accept4$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80000) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x8, 0x30}, &(0x7f0000000300)=0xc) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000ff0f00000000000001000000"]) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f00000001c0)) 07:08:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b70000000000dc4cbfa30000000000000703000028feffff7a0af0fff8ffffff61a4f0ff00000000b7060000000000012d400300000000006506000001ed000065040000000000006f460000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 07:08:40 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x28}}, 0x0) 07:08:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x100, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) sendto$inet6(r0, &(0x7f0000000140)="3f010000f70800000000000094bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000005fe4)={0xa, 0x0, 0x4, @dev}, 0x1c) 07:08:40 executing program 5: r0 = socket$inet6(0xa, 0x8001000000000002, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r2 = socket(0x10, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000300)={@local, 0x0, r1}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0xc201}) 07:08:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000000a000)={&(0x7f0000010ff4), 0xc, &(0x7f0000012000)={&(0x7f0000a39fc8)=@bridge_getlink={0x38, 0x12, 0x305, 0x0, 0x0, {}, [@IFLA_LINKMODE={0x8}, @IFLA_LINKMODE={0x8}, @IFLA_EXT_MASK={0x7}]}, 0x38}}, 0x0) 07:08:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000180)=0x44) write$cgroup_int(r0, &(0x7f0000000080), 0xfffffca0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) accept4$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80000) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x8, 0x30}, &(0x7f0000000300)=0xc) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000ff0f00000000000001000000"]) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f00000001c0)) 07:08:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000180)=0x44) write$cgroup_int(r0, &(0x7f0000000080), 0xfffffca0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) accept4$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80000) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x8, 0x30}, &(0x7f0000000300)=0xc) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000ff0f00000000000001000000"]) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f00000001c0)) [ 225.728755] netlink: 'syz-executor2': attribute type 17 has an invalid length. [ 225.740138] netlink: 'syz-executor2': attribute type 17 has an invalid length. [ 225.751072] netlink: 'syz-executor2': attribute type 29 has an invalid length. 07:08:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003ec0)=[{0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000001701000002a8fc13a862c7ad37000000"], 0x18}], 0x1, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0743cc05e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18}], 0x18}], 0x4924944, 0x0) 07:08:41 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x10c, 0x9, &(0x7f0000000000), 0x4) [ 225.979476] EXT4-fs warning (device sda1): ext4_resize_fs:1917: can't read last block, resize aborted 07:08:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000340)=@filter={'filter\x00', 0xe, 0x1, 0x1, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB='\x00']}, 0x79) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) [ 226.079062] EXT4-fs warning (device sda1): ext4_resize_fs:1917: can't read last block, resize aborted [ 226.108099] kernel msg: ebtables bug: please report to author: entries_size too small [ 226.122683] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready 07:08:41 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) getsockopt(r1, 0x0, 0xd0, &(0x7f0000001400)=""/203, &(0x7f0000000040)=0xcb) [ 226.128764] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.193821] kernel msg: ebtables bug: please report to author: entries_size too small 07:08:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000180)=0x44) write$cgroup_int(r0, &(0x7f0000000080), 0xfffffca0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) accept4$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80000) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x8, 0x30}, &(0x7f0000000300)=0xc) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000ff0f00000000000001000000"]) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f00000001c0)) 07:08:41 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) getsockopt(r1, 0x0, 0xd0, &(0x7f0000001400)=""/203, &(0x7f0000000040)=0xcb) 07:08:41 executing program 5: r0 = socket$inet6(0xa, 0x8001000000000002, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r2 = socket(0x10, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000300)={@local, 0x0, r1}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0xc201}) 07:08:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000340)=@filter={'filter\x00', 0xe, 0x1, 0x1, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB='\x00']}, 0x79) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 07:08:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000180)=0x44) write$cgroup_int(r0, &(0x7f0000000080), 0xfffffca0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) accept4$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80000) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x8, 0x30}, &(0x7f0000000300)=0xc) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000ff0f00000000000001000000"]) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f00000001c0)) 07:08:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000180)=0x44) write$cgroup_int(r0, &(0x7f0000000080), 0xfffffca0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) accept4$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80000) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x8, 0x30}, &(0x7f0000000300)=0xc) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000ff0f00000000000001000000"]) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f00000001c0)) 07:08:42 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) getsockopt(r1, 0x0, 0xd0, &(0x7f0000001400)=""/203, &(0x7f0000000040)=0xcb) [ 226.814187] kernel msg: ebtables bug: please report to author: entries_size too small 07:08:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000340)=@filter={'filter\x00', 0xe, 0x1, 0x1, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB='\x00']}, 0x79) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) [ 226.949999] kernel msg: ebtables bug: please report to author: entries_size too small 07:08:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000340)=@filter={'filter\x00', 0xe, 0x1, 0x1, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB='\x00']}, 0x79) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) [ 227.011377] EXT4-fs warning (device sda1): ext4_resize_fs:1917: can't read last block, resize aborted [ 227.095480] kernel msg: ebtables bug: please report to author: entries_size too small [ 227.197321] EXT4-fs warning (device sda1): ext4_resize_fs:1917: can't read last block, resize aborted 07:08:42 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) getsockopt(r1, 0x0, 0xd0, &(0x7f0000001400)=""/203, &(0x7f0000000040)=0xcb) [ 227.247058] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 227.258247] 8021q: adding VLAN 0 to HW filter on device team0 07:08:42 executing program 5: r0 = socket$inet6(0xa, 0x8001000000000002, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r2 = socket(0x10, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000300)={@local, 0x0, r1}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0xc201}) [ 227.717081] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 227.748979] 8021q: adding VLAN 0 to HW filter on device team0 07:08:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000180)=0x44) write$cgroup_int(r0, &(0x7f0000000080), 0xfffffca0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) accept4$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80000) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x8, 0x30}, &(0x7f0000000300)=0xc) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000ff0f00000000000001000000"]) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f00000001c0)) 07:08:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000180)=0x44) write$cgroup_int(r0, &(0x7f0000000080), 0xfffffca0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) accept4$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80000) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x8, 0x30}, &(0x7f0000000300)=0xc) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000ff0f00000000000001000000"]) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f00000001c0)) 07:08:43 executing program 5: r0 = socket$inet6(0xa, 0x8001000000000002, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r2 = socket(0x10, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000300)={@local, 0x0, r1}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0xc201}) 07:08:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000180)=0x44) write$cgroup_int(r0, &(0x7f0000000080), 0xfffffca0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) accept4$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80000) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x8, 0x30}, &(0x7f0000000300)=0xc) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000ff0f00000000000001000000"]) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f00000001c0)) [ 228.161661] EXT4-fs warning (device sda1): ext4_resize_fs:1917: can't read last block, resize aborted [ 228.202210] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 228.208494] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.231110] EXT4-fs warning (device sda1): ext4_resize_fs:1917: can't read last block, resize aborted 07:08:43 executing program 2: r0 = socket$inet6(0xa, 0x8001000000000002, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r2 = socket(0x10, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000300)={@local, 0x0, r1}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0xc201}) 07:08:43 executing program 0: r0 = socket$inet6(0xa, 0x8001000000000002, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r2 = socket(0x10, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000300)={@local, 0x0, r1}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0xc201}) 07:08:43 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2b, 'pids'}]}, 0x6) tee(r1, r0, 0x80000001, 0x4) 07:08:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000180)={0x0, 0xb3fc, 0xb706}) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000100)={0x9e6739f, 0x6ff3e968}) 07:08:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'sit0\x00'}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180), 0x4) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:08:43 executing program 5: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local={0x11}, @empty, [], {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x1, @random="f8bf88df5b1b", @remote, @dev, @rand_addr=0xac1414bb}}}}, &(0x7f0000000040)) 07:08:44 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="0000000000000000140012000c000100627269646765000004000500"], 0x1}}, 0x0) 07:08:44 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socket$bt_rfcomm(0x1f, 0x0, 0x3) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 07:08:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r0, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0xe2e4, 0x20000fff}) ioctl(r0, 0x1, &(0x7f00000001c0)) ioctl$FS_IOC_FSSETXATTR(r0, 0xc020660b, &(0x7f0000000040)={0x9800, 0x0, 0x0, 0x7fffffff, 0x0, 0x980000}) 07:08:44 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 07:08:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r0, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0xe2e4, 0x20000fff}) ioctl(r0, 0x1, &(0x7f00000001c0)) ioctl$FS_IOC_FSSETXATTR(r0, 0xc020660b, &(0x7f0000000040)={0x9800, 0x0, 0x0, 0x7fffffff, 0x0, 0x980000}) 07:08:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r0, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0xe2e4, 0x20000fff}) ioctl(r0, 0x1, &(0x7f00000001c0)) ioctl$FS_IOC_FSSETXATTR(r0, 0xc020660b, &(0x7f0000000040)={0x9800, 0x0, 0x0, 0x7fffffff, 0x0, 0x980000}) 07:08:44 executing program 2: r0 = socket$inet6(0xa, 0x8001000000000002, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r2 = socket(0x10, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000300)={@local, 0x0, r1}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0xc201}) [ 229.397978] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.420980] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.427093] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 07:08:44 executing program 0: r0 = socket$inet6(0xa, 0x8001000000000002, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r2 = socket(0x10, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000300)={@local, 0x0, r1}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0xc201}) 07:08:44 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socket$bt_rfcomm(0x1f, 0x0, 0x3) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 07:08:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r0, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0xe2e4, 0x20000fff}) ioctl(r0, 0x1, &(0x7f00000001c0)) ioctl$FS_IOC_FSSETXATTR(r0, 0xc020660b, &(0x7f0000000040)={0x9800, 0x0, 0x0, 0x7fffffff, 0x0, 0x980000}) [ 229.697351] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 229.714258] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 229.732713] device bond0 left promiscuous mode [ 229.744073] device bond_slave_0 left promiscuous mode [ 229.756202] device bond_slave_1 left promiscuous mode [ 229.772917] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.814653] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 229.832545] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 230.047473] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.054790] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.061116] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 07:08:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'sit0\x00'}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180), 0x4) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:08:45 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.events\x00', 0xea02ffe0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) pread64(r1, &(0x7f0000000000)=""/19, 0xfffffc4a, 0x0) 07:08:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socket$bt_rfcomm(0x1f, 0x0, 0x3) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 07:08:45 executing program 2: r0 = socket$inet6(0xa, 0x8001000000000002, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r2 = socket(0x10, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000300)={@local, 0x0, r1}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0xc201}) 07:08:45 executing program 0: r0 = socket$inet6(0xa, 0x8001000000000002, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r2 = socket(0x10, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000300)={@local, 0x0, r1}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0xc201}) [ 230.207300] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.227309] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 07:08:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0xffffffc3}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0xc006, @multicast2}]}}}]}, 0x38}}, 0x0) [ 230.294496] audit: type=1800 audit(1538723325.443:52): pid=15115 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor5" name="cgroup.events" dev="sda1" ino=16532 res=0 07:08:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socket$bt_rfcomm(0x1f, 0x0, 0x3) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 07:08:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000780)={0x40fe}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040), 0x1) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) 07:08:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000780)={0x40fe}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040), 0x1) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) 07:08:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000780)={0x40fe}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040), 0x1) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) 07:08:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0xfd67) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="d1"], 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000300), 0xffffffb9) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x0, r0, 0x0, 0xfffffff1}) 07:08:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'sit0\x00'}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180), 0x4) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 231.139678] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 231.159467] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.168929] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.177928] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 07:08:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480), 0x83, &(0x7f0000000440)={&(0x7f0000000380)={0x14, 0x22, 0x1, 0x0, 0x0, {0x5801}}, 0x14}}, 0x0) close(r0) 07:08:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000801, 0x84) getsockopt$sock_buf(r0, 0x1, 0xc, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0xa) 07:08:46 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=@ethtool_cmd={0xd, 0x0, 0x707000, 0x0, 0x0, 0x0, 0x2}}) 07:08:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000780)={0x40fe}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040), 0x1) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) [ 231.298734] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 07:08:46 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000700), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000017ff0)={&(0x7f0000007000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e19a2b0100000000000000f9030008990039966a7d5c037dc12502000000a0000007496e6866856b76b5010000000000000000060000000118fa1efd9b0b"}, 0x48}}, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000000c0)="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") close(r0) [ 231.342356] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 07:08:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00007a8000)={&(0x7f0000000a40)=ANY=[@ANYBLOB="140000000301ffff000000000100000000000000"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000003b80)=[{{&(0x7f0000000000)=@ax25, 0x80, &(0x7f0000000600), 0x0, 0x0, 0x0, 0x7f}, 0x80}], 0x1, 0x2140, &(0x7f0000003d00)={0x77359400}) 07:08:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@bridge_dellink={0x28, 0x11, 0x601, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4}]}]}, 0x28}}, 0x0) 07:08:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0xfd67) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="d1"], 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000300), 0xffffffb9) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x0, r0, 0x0, 0xfffffff1}) 07:08:46 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 231.674561] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:08:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast1, 0x20}, 0x69) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 07:08:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) readv(r0, &(0x7f0000000540)=[{&(0x7f00000006c0)=""/145, 0x91}], 0x1) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x4, 0x1, 0x1fffffffffffffff}, 0x14}}, 0x0) pipe(&(0x7f0000000040)) 07:08:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000200), 0xc, &(0x7f0000000100)={&(0x7f0000000400)=@ipv6_newroute={0x24, 0x18, 0x11, 0x0, 0x0, {}, [@RTA_EXPIRES={0x8, 0x17, 0xffffffff}]}, 0x24}}, 0x0) 07:08:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'sit0\x00'}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180), 0x4) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:08:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="b7f2288e91198cf0275df5c81cdd8955", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003080)=[{0x0, 0x0, &(0x7f0000001580), 0x0, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000002c0)=""/48, 0x30}], 0x1}}], 0x1, 0x0, &(0x7f0000000300)) 07:08:47 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007f5300fe01b2a4a280930a06000000a84306910000003900090035000c00060000001900150007000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000140)}, 0x0) 07:08:47 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @loopback}, 0x10) 07:08:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000009) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x60d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @erspan={{0x10, 0x1, 'erspan\x00'}, {0x4}}}]}, 0x34}}, 0x0) 07:08:47 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @loopback}, 0x10) 07:08:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0xfd67) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="d1"], 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000300), 0xffffffb9) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x0, r0, 0x0, 0xfffffff1}) 07:08:47 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 07:08:47 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @loopback}, 0x10) 07:08:47 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @loopback}, 0x10) [ 232.558103] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:08:47 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @loopback}, 0x10) [ 232.627228] netlink: 13 bytes leftover after parsing attributes in process `syz-executor2'. 07:08:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000009) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x60d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @erspan={{0x10, 0x1, 'erspan\x00'}, {0x4}}}]}, 0x34}}, 0x0) 07:08:47 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007f5300fe01b2a4a280930a06000000a84306910000003900090035000c00060000001900150007000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000140)}, 0x0) 07:08:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0xfd67) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="d1"], 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000300), 0xffffffb9) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x0, r0, 0x0, 0xfffffff1}) 07:08:48 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @loopback}, 0x10) 07:08:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000240), 0x8000) [ 232.844885] netlink: 13 bytes leftover after parsing attributes in process `syz-executor2'. 07:08:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000009) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x60d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @erspan={{0x10, 0x1, 'erspan\x00'}, {0x4}}}]}, 0x34}}, 0x0) 07:08:48 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007f5300fe01b2a4a280930a06000000a84306910000003900090035000c00060000001900150007000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000140)}, 0x0) 07:08:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000240), 0x8000) 07:08:48 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 233.008142] netlink: 13 bytes leftover after parsing attributes in process `syz-executor2'. 07:08:48 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @loopback}, 0x10) 07:08:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000009) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x60d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @erspan={{0x10, 0x1, 'erspan\x00'}, {0x4}}}]}, 0x34}}, 0x0) 07:08:48 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007f5300fe01b2a4a280930a06000000a84306910000003900090035000c00060000001900150007000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000140)}, 0x0) 07:08:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x386}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x1d, 0xffffff1f, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) [ 233.217879] netlink: 13 bytes leftover after parsing attributes in process `syz-executor2'. 07:08:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="30f7fd727ba6ef40364adc4f0b5113a18b0c056b3dafd31a7df920"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000300)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000028000006a0a00fffffff6006118"], &(0x7f0000000080)='syzkalleP\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x12, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000200)='GPL\x00', 0x80000001, 0x249, &(0x7f0000000300)=""/187, 0x0, 0x0, [], 0x0, 0xa}, 0x48) 07:08:48 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x1) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000041, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x8907, &(0x7f0000000040)={0x0, {0x2, 0x0, @rand_addr}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='bcsh0\x00'}) 07:08:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x386}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x1d, 0xffffff1f, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 07:08:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="30f7fd727ba6ef40364adc4f0b5113a18b0c056b3dafd31a7df920"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000300)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000028000006a0a00fffffff6006118"], &(0x7f0000000080)='syzkalleP\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x12, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000200)='GPL\x00', 0x80000001, 0x249, &(0x7f0000000300)=""/187, 0x0, 0x0, [], 0x0, 0xa}, 0x48) 07:08:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) sendmmsg(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000400)="9c", 0x1}], 0x1, &(0x7f0000001480)}}, {{&(0x7f00000004c0)=@generic={0x0, "72d6287fed943cb04e52c1551fbaa474a2813969a3ba458efa79ee0cc97996a205dcedbfc28c61a11bc420bea4d1199224d4484c08bfeabc8d600ee40f157a9104bd95389dd588f1d6adc9037a6d3389bc230c4dae1916193fc7df20ae02c7b4d41843721ae4c845406760d51fd16e206165dfee948d7d6e03693cd2350b"}, 0x80, &(0x7f0000000840), 0x0, &(0x7f00000008c0)=[{0x10, 0x84, 0x1}], 0x10}}], 0x2, 0x0) 07:08:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x386}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x1d, 0xffffff1f, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 07:08:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000240), 0x8000) 07:08:49 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x0, 0x213694fe}) 07:08:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="30f7fd727ba6ef40364adc4f0b5113a18b0c056b3dafd31a7df920"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000300)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000028000006a0a00fffffff6006118"], &(0x7f0000000080)='syzkalleP\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x12, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000200)='GPL\x00', 0x80000001, 0x249, &(0x7f0000000300)=""/187, 0x0, 0x0, [], 0x0, 0xa}, 0x48) 07:08:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x386}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x1d, 0xffffff1f, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 07:08:49 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 07:08:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="30f7fd727ba6ef40364adc4f0b5113a18b0c056b3dafd31a7df920"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000300)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000028000006a0a00fffffff6006118"], &(0x7f0000000080)='syzkalleP\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x12, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000200)='GPL\x00', 0x80000001, 0x249, &(0x7f0000000300)=""/187, 0x0, 0x0, [], 0x0, 0xa}, 0x48) 07:08:49 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) read(r2, &(0x7f0000000540)=""/200, 0x100000131) 07:08:49 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x0, 0x213694fe}) 07:08:49 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) read(r2, &(0x7f0000000540)=""/200, 0x100000131) 07:08:49 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x0, 0x213694fe}) 07:08:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) sendmmsg(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000400)="9c", 0x1}], 0x1, &(0x7f0000001480)}}, {{&(0x7f00000004c0)=@generic={0x0, "72d6287fed943cb04e52c1551fbaa474a2813969a3ba458efa79ee0cc97996a205dcedbfc28c61a11bc420bea4d1199224d4484c08bfeabc8d600ee40f157a9104bd95389dd588f1d6adc9037a6d3389bc230c4dae1916193fc7df20ae02c7b4d41843721ae4c845406760d51fd16e206165dfee948d7d6e03693cd2350b"}, 0x80, &(0x7f0000000840), 0x0, &(0x7f00000008c0)=[{0x10, 0x84, 0x1}], 0x10}}], 0x2, 0x0) 07:08:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x0, 0x213694fe}) 07:08:49 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x0, 0x213694fe}) 07:08:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000240), 0x8000) 07:08:49 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) read(r2, &(0x7f0000000540)=""/200, 0x100000131) 07:08:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mtu(r0, 0x6, 0xa, 0xfffffffffffffffd, 0xdb) 07:08:49 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, &(0x7f0000000240)={&(0x7f00000001c0)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c61f2323d752075b"}}, 0x48}}, 0x0) 07:08:49 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) read(r2, &(0x7f0000000540)=""/200, 0x100000131) 07:08:49 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000300)) 07:08:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x0, 0x213694fe}) 07:08:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x0, 0x213694fe}) 07:08:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x72}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 07:08:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) sendmmsg(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000400)="9c", 0x1}], 0x1, &(0x7f0000001480)}}, {{&(0x7f00000004c0)=@generic={0x0, "72d6287fed943cb04e52c1551fbaa474a2813969a3ba458efa79ee0cc97996a205dcedbfc28c61a11bc420bea4d1199224d4484c08bfeabc8d600ee40f157a9104bd95389dd588f1d6adc9037a6d3389bc230c4dae1916193fc7df20ae02c7b4d41843721ae4c845406760d51fd16e206165dfee948d7d6e03693cd2350b"}, 0x80, &(0x7f0000000840), 0x0, &(0x7f00000008c0)=[{0x10, 0x84, 0x1}], 0x10}}], 0x2, 0x0) 07:08:50 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000005c0)={&(0x7f00000004c0), 0xc, &(0x7f0000000580)={&(0x7f0000000500)=@ipv4_newaddr={0x30, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @local}, @IFA_FLAGS={0x8, 0x8, 0x585}, @IFA_BROADCAST={0x8, 0x4, @local}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000001}, 0x4004000) 07:08:50 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="020a040907000000000013002d54036205001a0086cebafc22000000000000001a0007000000000000280000000000000000000000000000"], 0x38}}, 0x0) 07:08:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) r1 = accept(r0, &(0x7f0000000340), &(0x7f0000000000)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000600)={&(0x7f0000000440)={0x1d, r2}, 0x10, &(0x7f0000000480)={&(0x7f0000000580)=@canfd={{0x4, 0x0, 0x6, 0x40}, 0xc, 0x0, 0x0, 0x0, "2608a0db0997d9c9c1e9733215cdec35da9e86b6e5adb93df1de742247319063018a10d39ff67b7413d32a1156e41e32f4f5f568c534d54f12e3d7ab6203195c"}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x4040840) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) r3 = socket$inet6(0xa, 0x1000000000006, 0x3ff) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r4 = socket(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000200)={0x1, 0x8, 0xc20, 0xdac8, 0x0}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000002c0)={r6, 0x80000000, 0x30}, &(0x7f0000000300)=0xc) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r8 = openat$cgroup_root(0xffffffffffffff9c, 0xfffffffffffffffe, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={r8, 0x6, 0x1, 0x7f, &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) sendmsg$nl_route(r5, &(0x7f0000000100)={&(0x7f0000000b40), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_GUARD={0x8, 0x22}]}}}]}, 0x44}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0x6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) sendmsg(r0, &(0x7f00000006c0)={&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000540)='A', 0x1}], 0x1, 0x0, 0x0, 0x80}, 0x40) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 07:08:50 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x280000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000040)="57e18e6df51fdc93de200000bbe82e549725e1ccac04dd3f730b1308e37908a83ef4c21fee9a7a1f1e3704c97a95f47b1e0745ee5e9fdaf6a9494d0017796a79b1c100d3ba00a9cb083d60d7d70268d76917cecb2702f0205f34b43107ce532de5b31fb7bd1371eaf07a9a0e0000", 0x6e, 0x2000001d, &(0x7f0000e68000)={0x2, 0x4004e23}, 0x10) write$binfmt_aout(r1, &(0x7f00000002c0)={{}, "", [[]]}, 0x120) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") recvmmsg(r1, &(0x7f000000f000)=[{{0x0, 0x0, &(0x7f000000d640)=[{&(0x7f000000d4c0)=""/201, 0xc9}], 0x1}}], 0x1, 0x10002, &(0x7f000000f140)) 07:08:50 executing program 4: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000005c0)=@setlink={0x28, 0x13, 0xf2f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x8, 0x16, [{0x4, 0x2}]}]}, 0x28}}, 0x0) 07:08:50 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x280000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000040)="57e18e6df51fdc93de200000bbe82e549725e1ccac04dd3f730b1308e37908a83ef4c21fee9a7a1f1e3704c97a95f47b1e0745ee5e9fdaf6a9494d0017796a79b1c100d3ba00a9cb083d60d7d70268d76917cecb2702f0205f34b43107ce532de5b31fb7bd1371eaf07a9a0e0000", 0x6e, 0x2000001d, &(0x7f0000e68000)={0x2, 0x4004e23}, 0x10) write$binfmt_aout(r1, &(0x7f00000002c0)={{}, "", [[]]}, 0x120) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") recvmmsg(r1, &(0x7f000000f000)=[{{0x0, 0x0, &(0x7f000000d640)=[{&(0x7f000000d4c0)=""/201, 0xc9}], 0x1}}], 0x1, 0x10002, &(0x7f000000f140)) 07:08:50 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="153f6234488dd25d766070") recvmmsg(0xffffffffffffffff, &(0x7f0000002f80), 0x0, 0x0, &(0x7f0000003140)) unshare(0x2000400) getsockopt$inet6_udp_int(r0, 0x11, 0x64, &(0x7f0000000000), &(0x7f0000000040)=0x4) 07:08:50 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000240)={0x0, 0x61}, &(0x7f0000000280)=0x18) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, &(0x7f0000000200), 0x4) 07:08:50 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f00000002c0)="153f6234488dd25d766070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x6}, 0x2c) close(r1) 07:08:50 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x280000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000040)="57e18e6df51fdc93de200000bbe82e549725e1ccac04dd3f730b1308e37908a83ef4c21fee9a7a1f1e3704c97a95f47b1e0745ee5e9fdaf6a9494d0017796a79b1c100d3ba00a9cb083d60d7d70268d76917cecb2702f0205f34b43107ce532de5b31fb7bd1371eaf07a9a0e0000", 0x6e, 0x2000001d, &(0x7f0000e68000)={0x2, 0x4004e23}, 0x10) write$binfmt_aout(r1, &(0x7f00000002c0)={{}, "", [[]]}, 0x120) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") recvmmsg(r1, &(0x7f000000f000)=[{{0x0, 0x0, &(0x7f000000d640)=[{&(0x7f000000d4c0)=""/201, 0xc9}], 0x1}}], 0x1, 0x10002, &(0x7f000000f140)) 07:08:50 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000040), 0x0) write(r1, &(0x7f0000000000)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) 07:08:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) sendmmsg(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000400)="9c", 0x1}], 0x1, &(0x7f0000001480)}}, {{&(0x7f00000004c0)=@generic={0x0, "72d6287fed943cb04e52c1551fbaa474a2813969a3ba458efa79ee0cc97996a205dcedbfc28c61a11bc420bea4d1199224d4484c08bfeabc8d600ee40f157a9104bd95389dd588f1d6adc9037a6d3389bc230c4dae1916193fc7df20ae02c7b4d41843721ae4c845406760d51fd16e206165dfee948d7d6e03693cd2350b"}, 0x80, &(0x7f0000000840), 0x0, &(0x7f00000008c0)=[{0x10, 0x84, 0x1}], 0x10}}], 0x2, 0x0) 07:08:51 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x30, &(0x7f0000b56f40)=""/192, &(0x7f0000000080)=0xc0) 07:08:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x71) listen(r1, 0xffffffffffffff7f) sendto$inet6(r0, &(0x7f0000000240)='<', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @local}, @in6={0xa, 0x4e23, 0x0, @loopback}], 0x2c) 07:08:51 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f00000002c0)="153f6234488dd25d766070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x6}, 0x2c) close(r1) 07:08:51 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x27}}, &(0x7f00000002c0)='syzkaller\x00', 0x9, 0x4ae, &(0x7f0000000340)=""/207}, 0x48) 07:08:51 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x280000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000040)="57e18e6df51fdc93de200000bbe82e549725e1ccac04dd3f730b1308e37908a83ef4c21fee9a7a1f1e3704c97a95f47b1e0745ee5e9fdaf6a9494d0017796a79b1c100d3ba00a9cb083d60d7d70268d76917cecb2702f0205f34b43107ce532de5b31fb7bd1371eaf07a9a0e0000", 0x6e, 0x2000001d, &(0x7f0000e68000)={0x2, 0x4004e23}, 0x10) write$binfmt_aout(r1, &(0x7f00000002c0)={{}, "", [[]]}, 0x120) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") recvmmsg(r1, &(0x7f000000f000)=[{{0x0, 0x0, &(0x7f000000d640)=[{&(0x7f000000d4c0)=""/201, 0xc9}], 0x1}}], 0x1, 0x10002, &(0x7f000000f140)) 07:08:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) r1 = socket$netlink(0x10, 0x3, 0x9) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 07:08:51 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x30, &(0x7f0000b56f40)=""/192, &(0x7f0000000080)=0xc0) 07:08:51 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f00000002c0)="153f6234488dd25d766070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x6}, 0x2c) close(r1) 07:08:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0xb) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/24, 0x18}], 0x3d0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x98) 07:08:51 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f00000002c0)="153f6234488dd25d766070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x6}, 0x2c) close(r1) 07:08:51 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x30, &(0x7f0000b56f40)=""/192, &(0x7f0000000080)=0xc0) 07:08:52 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1000000001, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000), 0x2) 07:08:52 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000480)={0x90000001}) epoll_wait(r3, &(0x7f00000000c0)=[{}], 0x1, 0x47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:08:52 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x30, &(0x7f0000b56f40)=""/192, &(0x7f0000000080)=0xc0) 07:08:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f0000000040), 0x6) 07:08:52 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080)=0x7, 0x4) 07:08:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001240)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote, 0x0, 0xff}, 0x0, @in=@multicast2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008400)=[{{&(0x7f0000000bc0)=@nl, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000c40)=""/230, 0xe6}, {&(0x7f0000000d40)=""/66, 0x42}, {&(0x7f0000000dc0)=""/18, 0x12}, {&(0x7f0000000e00)=""/18, 0x12}, {&(0x7f0000000e40)=""/12, 0xc}, {&(0x7f0000000e80)=""/35, 0x23}], 0x6, &(0x7f0000001040)=""/90, 0x5a}}], 0x1, 0x0, &(0x7f00000086c0)) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x400000000000308, 0x0, &(0x7f0000001000)={0x77359400}) 07:08:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x9}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 07:08:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000fa8000)="2300000014000707030e0000120f0a0810078a151f7508000000000000000000000000", 0x23) 07:08:52 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000040)={0x1, 0x1, [0x14]}) 07:08:52 executing program 2: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000900)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)={0xa}) write$cgroup_int(r1, &(0x7f0000000040), 0xfd71) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000180)={0x0, 0xffffffff000, 0x1}) 07:08:52 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f000000f000)=@abs={0x1, 0x0, 0x1}, 0x8) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f000000f000)=@abs={0x1, 0x0, 0x1}, 0x8) 07:08:52 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xffffff0b}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 07:08:52 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0xfffffffffffffff9, 0x0) 07:08:52 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000480)={0x90000001}) epoll_wait(r3, &(0x7f00000000c0)=[{}], 0x1, 0x47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:08:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r2, 0x0, 0xfffffffe}, &(0x7f00000001c0)=0x10) 07:08:52 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11, 0x0, 0x10001, 0x0, 0xf}}) 07:08:52 executing program 1: r0 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x20}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:08:52 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x3, 0x0, 0x2, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, "e0"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 07:08:52 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xffffff0b}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 07:08:52 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000480)={0x90000001}) epoll_wait(r3, &(0x7f00000000c0)=[{}], 0x1, 0x47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:08:52 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="153f6234488dd25d766070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x6, @dev}]}, 0x24}}, 0x0) 07:08:52 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0xa, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000580)={0x14}, 0x326}}, 0x0) sendmsg$netlink(r0, &(0x7f00000005c0)={&(0x7f0000000100)=@proc, 0xc, &(0x7f0000000300)}, 0x0) 07:08:52 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xffffff0b}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 07:08:52 executing program 1: r0 = socket$inet6(0xa, 0x21000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0xff08) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x20001001}) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)) 07:08:52 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xffffff0b}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 07:08:52 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000480)={0x90000001}) epoll_wait(r3, &(0x7f00000000c0)=[{}], 0x1, 0x47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:08:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000009fc8)={&(0x7f0000000000), 0xc, &(0x7f000000d379)={&(0x7f0000000080)={0x20, 0x15, 0x401, 0x0, 0x0, {0x4000a}, [@nested={0xc, 0x0, [@typed={0x8, 0x6, @pid}]}]}, 0x20}}, 0x0) 07:08:53 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1000000001, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000)={0x1}, 0x2) 07:08:53 executing program 1: r0 = socket$inet6(0xa, 0x21000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0xff08) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x20001001}) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)) 07:08:53 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000100), &(0x7f0000000140)="1dbfb9596c94f49780388b97450b3e2675dc81870047943b2ed2bf99a9b768c42bc055be87d12d9f30f4d7f33e1b136d6450c664a46e0ac5eaf8dd7b1d138d0d11"}, 0x20) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f00000001c0)=0x10) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000180), &(0x7f00000003c0)=""/128}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f00000001c0), &(0x7f00000000c0)=""/50}, 0x18) 07:08:53 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000480)={0x90000001}) epoll_wait(r3, &(0x7f00000000c0)=[{}], 0x1, 0x47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:08:53 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000480)={0x90000001}) epoll_wait(r3, &(0x7f00000000c0)=[{}], 0x1, 0x47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:08:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x5, 0x4) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000340)=""/148, 0xfffffffffffffd33}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000037f, 0x0) 07:08:53 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1000000001, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000)={0x1}, 0x2) 07:08:53 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc0, &(0x7f0000000280), &(0x7f0000000100)=0x4) 07:08:53 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1000000001, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000)={0x1}, 0x2) 07:08:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x401}, 0xb) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) sendto$inet6(r0, &(0x7f0000000180)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvmmsg(r0, &(0x7f0000002f80)=[{{&(0x7f0000000a40)=@ipx, 0x80, &(0x7f0000000b80), 0x0, &(0x7f0000000bc0)=""/168, 0xa8}}], 0x2, 0x0, &(0x7f0000003140)) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000003, 0x0, 0x2, 0x11, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_address={0x3, 0x8, 0x2, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x88}}, 0x0) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x11, 0xff, 0x3, 0xf, 0x0, 0x70bd2a, 0x25dfdbfd, [@sadb_x_sec_ctx={0xa, 0x18, 0xffffffff, 0x2, 0x43, "d69be31a4b5a2e850f68f0b27adb7148b0ecc6970f81ca533a99b5a57320f076b4896756b877f4bd690a9d9d1288e1b192963745aed07da2f9bbf127ed4a18c380863f"}, @sadb_address={0x3, 0x17, 0xff, 0x20, 0x0, @in={0x2, 0x4e23, @multicast1}}]}, 0x78}}, 0x10) 07:08:53 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1000000001, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000)={0x1}, 0x2) 07:08:53 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000009) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x80000000000006, 0x0) r2 = socket(0x0, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000002c0)={"7465616d300000000000001000"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0xc201}) 07:08:53 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x81000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") close(r0) 07:08:53 executing program 1: r0 = socket$inet6(0xa, 0x21000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0xff08) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x20001001}) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)) 07:08:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={&(0x7f0000000040), 0xc, &(0x7f0000000640)={&(0x7f0000000500)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OKEY={0x8, 0x2}]]}}}]}, 0x3c}}, 0x0) [ 238.610461] netlink: 'syz-executor5': attribute type 2 has an invalid length. 07:08:53 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000480)={0x90000001}) epoll_wait(r3, &(0x7f00000000c0)=[{}], 0x1, 0x47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:08:53 executing program 5: syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x43, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x4, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 07:08:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x401}, 0xb) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) sendto$inet6(r0, &(0x7f0000000180)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvmmsg(r0, &(0x7f0000002f80)=[{{&(0x7f0000000a40)=@ipx, 0x80, &(0x7f0000000b80), 0x0, &(0x7f0000000bc0)=""/168, 0xa8}}], 0x2, 0x0, &(0x7f0000003140)) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000003, 0x0, 0x2, 0x11, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_address={0x3, 0x8, 0x2, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x88}}, 0x0) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x11, 0xff, 0x3, 0xf, 0x0, 0x70bd2a, 0x25dfdbfd, [@sadb_x_sec_ctx={0xa, 0x18, 0xffffffff, 0x2, 0x43, "d69be31a4b5a2e850f68f0b27adb7148b0ecc6970f81ca533a99b5a57320f076b4896756b877f4bd690a9d9d1288e1b192963745aed07da2f9bbf127ed4a18c380863f"}, @sadb_address={0x3, 0x17, 0xff, 0x20, 0x0, @in={0x2, 0x4e23, @multicast1}}]}, 0x78}}, 0x10) 07:08:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) sendmmsg(r1, &(0x7f0000007ac0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)='A', 0x1}], 0x1, &(0x7f0000000540)}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) 07:08:53 executing program 1: r0 = socket$inet6(0xa, 0x21000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0xff08) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x20001001}) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)) 07:08:53 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000080)={'eql\x00\x00\x00\x00\x005\x00', @ifru_flags}) 07:08:53 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x81000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") close(r0) [ 238.715347] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x3 [ 238.748557] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x3 07:08:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x401}, 0xb) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) sendto$inet6(r0, &(0x7f0000000180)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvmmsg(r0, &(0x7f0000002f80)=[{{&(0x7f0000000a40)=@ipx, 0x80, &(0x7f0000000b80), 0x0, &(0x7f0000000bc0)=""/168, 0xa8}}], 0x2, 0x0, &(0x7f0000003140)) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000003, 0x0, 0x2, 0x11, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_address={0x3, 0x8, 0x2, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x88}}, 0x0) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x11, 0xff, 0x3, 0xf, 0x0, 0x70bd2a, 0x25dfdbfd, [@sadb_x_sec_ctx={0xa, 0x18, 0xffffffff, 0x2, 0x43, "d69be31a4b5a2e850f68f0b27adb7148b0ecc6970f81ca533a99b5a57320f076b4896756b877f4bd690a9d9d1288e1b192963745aed07da2f9bbf127ed4a18c380863f"}, @sadb_address={0x3, 0x17, 0xff, 0x20, 0x0, @in={0x2, 0x4e23, @multicast1}}]}, 0x78}}, 0x10) 07:08:54 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000180)=0x100000000440, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/2, 0x1003000, 0x800}, 0x1b) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f00000003c0)=0x47) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = accept4(r0, &(0x7f0000000100)=@pptp, &(0x7f00000001c0)=0x80, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000280)={'vcan0\x00', r3}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f00000002c0)={0x1, 'team_slave_1\x00'}, 0x18) 07:08:54 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000080)={'eql\x00\x00\x00\x00\x005\x00', @ifru_flags}) 07:08:54 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000080)={'eql\x00\x00\x00\x00\x005\x00', @ifru_flags}) 07:08:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x401}, 0xb) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) sendto$inet6(r0, &(0x7f0000000180)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvmmsg(r0, &(0x7f0000002f80)=[{{&(0x7f0000000a40)=@ipx, 0x80, &(0x7f0000000b80), 0x0, &(0x7f0000000bc0)=""/168, 0xa8}}], 0x2, 0x0, &(0x7f0000003140)) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000003, 0x0, 0x2, 0x11, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_address={0x3, 0x8, 0x2, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x88}}, 0x0) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x11, 0xff, 0x3, 0xf, 0x0, 0x70bd2a, 0x25dfdbfd, [@sadb_x_sec_ctx={0xa, 0x18, 0xffffffff, 0x2, 0x43, "d69be31a4b5a2e850f68f0b27adb7148b0ecc6970f81ca533a99b5a57320f076b4896756b877f4bd690a9d9d1288e1b192963745aed07da2f9bbf127ed4a18c380863f"}, @sadb_address={0x3, 0x17, 0xff, 0x20, 0x0, @in={0x2, 0x4e23, @multicast1}}]}, 0x78}}, 0x10) [ 239.004018] IPVS: sync thread started: state = MASTER, mcast_ifn = team_slave_1, syncid = 0, id = 0 07:08:54 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000080)={'eql\x00\x00\x00\x00\x005\x00', @ifru_flags}) 07:08:54 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x81000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") close(r0) 07:08:54 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{}]}) 07:08:54 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000180)=0x100000000440, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/2, 0x1003000, 0x800}, 0x1b) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f00000003c0)=0x47) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = accept4(r0, &(0x7f0000000100)=@pptp, &(0x7f00000001c0)=0x80, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000280)={'vcan0\x00', r3}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f00000002c0)={0x1, 'team_slave_1\x00'}, 0x18) 07:08:54 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendfile(r2, r1, &(0x7f00000001c0)=0xfffff, 0x3) 07:08:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendto$inet6(r0, &(0x7f0000000100), 0xd14b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 07:08:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$SO_COOKIE(r0, 0x1, 0x3c, &(0x7f00000002c0), &(0x7f0000000300)=0x8) 07:08:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000100)={0x2, {{0x2, 0x0, @multicast2}}}, 0x433) 07:08:54 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000000)=0x3f, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}, @icmp=@address_reply}}}}, 0x0) 07:08:54 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x81000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") close(r0) 07:08:54 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendfile(r2, r1, &(0x7f00000001c0)=0xfffff, 0x3) 07:08:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000100)={0x2, {{0x2, 0x0, @multicast2}}}, 0x433) 07:08:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000008) ioctl(r1, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) close(r0) 07:08:54 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000180)=0x100000000440, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/2, 0x1003000, 0x800}, 0x1b) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f00000003c0)=0x47) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = accept4(r0, &(0x7f0000000100)=@pptp, &(0x7f00000001c0)=0x80, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000280)={'vcan0\x00', r3}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f00000002c0)={0x1, 'team_slave_1\x00'}, 0x18) 07:08:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f00000001c0)="2300000014000707030e0000120f0a0811000100f5fe0012ff008e00078a151f750800", 0x23) 07:08:54 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) ioctl$int_in(r1, 0x5452, &(0x7f0000000180)=0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 07:08:54 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001b80)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000340), 0x0, &(0x7f0000000040)=[@fadd={0x58, 0x114, 0x6, {{}, &(0x7f0000000380), &(0x7f00000003c0)}}, @cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000000400), &(0x7f0000000440)}}], 0x24}, 0x0) 07:08:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000100)={0x2, {{0x2, 0x0, @multicast2}}}, 0x433) 07:08:54 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendfile(r2, r1, &(0x7f00000001c0)=0xfffff, 0x3) 07:08:54 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x80000000040) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") r1 = socket(0x1e, 0x5, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r1, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000d0bfd0), 0x0, &(0x7f00002d4000)}, 0x0) 07:08:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000480)="290000002000190f00003fffffffda060200000000e80007040000040d000d00ea1100000005006a67", 0x29}], 0x1) 07:08:54 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) ioctl$int_in(r1, 0x5452, &(0x7f0000000180)=0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 07:08:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000100)={0x2, {{0x2, 0x0, @multicast2}}}, 0x433) 07:08:54 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendfile(r2, r1, &(0x7f00000001c0)=0xfffff, 0x3) 07:08:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000002700)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000340)=[{&(0x7f0000000200)=""/156, 0x9c}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x2, &(0x7f0000000380)=""/94, 0x5e}}], 0x1, 0x0, &(0x7f00000028c0)={0x77359400}) 07:08:54 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000180)=0x100000000440, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/2, 0x1003000, 0x800}, 0x1b) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f00000003c0)=0x47) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = accept4(r0, &(0x7f0000000100)=@pptp, &(0x7f00000001c0)=0x80, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000280)={'vcan0\x00', r3}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f00000002c0)={0x1, 'team_slave_1\x00'}, 0x18) [ 239.654172] netlink: 'syz-executor4': attribute type 13 has an invalid length. 07:08:54 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) ioctl$int_in(r1, 0x5452, &(0x7f0000000180)=0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 07:08:54 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @rand_addr=0xffffffffffffffff}, @icmp=@time_exceeded={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @dev}}}}}}, 0x0) 07:08:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000300)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00000000000000000000000000", 0x58}], 0x1) 07:08:54 executing program 0: r0 = socket$inet6(0xa, 0x100000002, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 07:08:55 executing program 1: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000000), 0x4) 07:08:55 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) ioctl$int_in(r1, 0x5452, &(0x7f0000000180)=0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 07:08:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000300)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00000000000000000000000000", 0x58}], 0x1) 07:08:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000780)={&(0x7f00000001c0), 0xc, &(0x7f0000000740)={&(0x7f00000007c0)={0x14}, 0x14}}, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000002c0), 0xfefe) sendfile(r1, r3, &(0x7f0000000240), 0x8000) 07:08:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000300)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00000000000000000000000000", 0x58}], 0x1) 07:08:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) 07:08:55 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r1, 0x10c, 0x8, &(0x7f00000002c0), &(0x7f0000002600)=0x4) 07:08:55 executing program 1: r0 = socket(0x200000000010, 0x2, 0x0) write(r0, &(0x7f0000000080), 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") write(r0, &(0x7f0000000040)="2400000026007f000000000000007701001a00ff01000000e8000000ffffffff1d00ff50", 0x24) 07:08:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000980)={&(0x7f0000000900), 0xc, &(0x7f0000000140)={&(0x7f00000009c0)=@dellink={0x28, 0x11, 0x103, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:08:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000300)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00000000000000000000000000", 0x58}], 0x1) 07:08:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000780)={&(0x7f00000001c0), 0xc, &(0x7f0000000740)={&(0x7f00000007c0)={0x14}, 0x14}}, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000002c0), 0xfefe) sendfile(r1, r3, &(0x7f0000000240), 0x8000) 07:08:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000003c0)=0x4, 0x4) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 07:08:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x67}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 07:08:55 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) socketpair$inet(0x2, 0x2, 0x0, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x3, 0x2) getsockopt(r1, 0x0, 0xce, &(0x7f0000001400)=""/203, &(0x7f0000000100)=0xcb) 07:08:55 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000080), 0x153, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000), 0x1e6}], 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x4e21, 0x9, @mcast1, 0xe95}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x18}}, @in={0x2, 0x4e24, @local}], 0x3c) close(r0) 07:08:55 executing program 0: r0 = socket$inet(0x2, 0x4800000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={"001f1a00", &(0x7f0000000040)=@ethtool_pauseparam={0x13}}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c48875e05b18a4cb3a9cd12dcea440d899c22cebd3b6abf62d996addb07aa3cde470652b3a471b4a7fa2f3fdf6e034d8000000004b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_subtree(r1, &(0x7f00000001c0)=ANY=[], 0xffffff19) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x5c, r2, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1000}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4800}, 0x200400c5) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xb}, 0x8}}}, &(0x7f00000003c0)=0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000400)={r3, 0x9f, 0x3, [0x2, 0x8001, 0x5]}, 0xe) write$cgroup_subtree(r1, &(0x7f00000006c0), 0x0) mmap(&(0x7f0000165000/0x1000)=nil, 0x1000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x6611, &(0x7f0000000040)) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000640), &(0x7f0000000680)=0xacb33b35b1dccf8e) 07:08:55 executing program 4: socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0)={0x0, 0xcd, "d75b1fe7bf4a88e283c3fb6f085fb3e1810cc737928670b7c551a4a89d8c4d0a225d8a0b8ac697675c8791545d66bd12437e9a709e690e6c01786d6dac8c4f5b52ff199ae92b89bf0e908f24735ad3bdb29a2adc5a79a202457d48fc726c27f9a0369ee859a16910352ecc7877db470f9063f10f64a1d91b171ffe2afb5cb46d57a014bdc51d43d578d01173aa0ebfaa12ad225c191c4c51ee7feb7c862cc09abe3caf352fa636b15168c61c5e4b3c61711547b73450e395d03ec66b08307722d7194326c33dc380629a34f5a2"}, &(0x7f0000000040)=0xd5) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)={r1, 0x9}, &(0x7f0000000100)=0x8) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x7ffffff7) 07:08:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000780)={&(0x7f00000001c0), 0xc, &(0x7f0000000740)={&(0x7f00000007c0)={0x14}, 0x14}}, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000002c0), 0xfefe) sendfile(r1, r3, &(0x7f0000000240), 0x8000) 07:08:55 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000080)=0xfffffffffffffffb, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x550, 0x20000000, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 07:08:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0x442d8a47) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x4010) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 07:08:55 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000080)=0xfffffffffffffffb, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x550, 0x20000000, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 07:08:55 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = epoll_create1(0x0) sendmmsg$unix(r2, &(0x7f0000004440)=[{&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@rights={0x20, 0x1, 0x1, [r3, r1, r1]}], 0x20}], 0x1, 0x0) 07:08:56 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0xe, 0xbe, &(0x7f0000000280)="6ff1a86487e1831e21547d59830b", &(0x7f0000000480)=""/190, 0x1ff}, 0x28) 07:08:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000780)={&(0x7f00000001c0), 0xc, &(0x7f0000000740)={&(0x7f00000007c0)={0x14}, 0x14}}, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000002c0), 0xfefe) sendfile(r1, r3, &(0x7f0000000240), 0x8000) 07:08:56 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000080)=0xfffffffffffffffb, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x550, 0x20000000, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 07:08:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x200}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00000000000000000000000000", 0x58}], 0x1) 07:08:56 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000080), 0x153, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000), 0x1e6}], 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x4e21, 0x9, @mcast1, 0xe95}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x18}}, @in={0x2, 0x4e24, @local}], 0x3c) close(r0) 07:08:56 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000080)=0xfffffffffffffffb, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x550, 0x20000000, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 07:08:56 executing program 4: r0 = socket$inet6(0xa, 0x8000000000000806, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x2000000000001}, 0x8) close(r0) 07:08:56 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000006ffc), 0xfe61) recvmmsg(r0, &(0x7f000000e180)=[{{0x0, 0x0, &(0x7f0000006f80)=[{&(0x7f0000006f00)=""/124, 0x7c}], 0x1, &(0x7f000000a080)=""/4096, 0x1000}}, {{&(0x7f000000c440)=@hci, 0x80, &(0x7f000000c6c0), 0x25f, &(0x7f000000c700)=""/9, 0x9}}], 0x2, 0x0, &(0x7f000000e2c0)={0x77359400}) r1 = accept(r0, 0x0, &(0x7f0000000040)) recvfrom$inet6(r1, &(0x7f0000000280)=""/82, 0x52, 0x40000000, &(0x7f0000000380)={0xa, 0x4e22, 0x3, @mcast1, 0x2}, 0x1c) select(0x40, &(0x7f0000000140)={0x6, 0x401, 0xab, 0x7, 0x0, 0x100000003, 0x8}, &(0x7f0000000180)={0x0, 0x101, 0x400, 0x0, 0x9}, &(0x7f00000001c0)={0x6, 0x9, 0x0, 0x9, 0xffffffffffffffc0, 0x0, 0x100000000, 0x9}, &(0x7f0000000200)) connect$packet(r0, &(0x7f0000000080)={0x11, 0x1f, 0x0, 0x1, 0x3, 0x6, @remote}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000005900)) 07:08:56 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000080), 0x153, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000), 0x1e6}], 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x4e21, 0x9, @mcast1, 0xe95}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x18}}, @in={0x2, 0x4e24, @local}], 0x3c) close(r0) 07:08:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0x442d8a47) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x4010) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 07:08:56 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'gre0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00004c467200000000000000000080000000000000000000000000000000000040000000000000000000000000000000000000000000520000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x78) 07:08:56 executing program 2: r0 = socket$inet6(0xa, 0x8000000000000806, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x2000000000001}, 0x8) close(r0) 07:08:56 executing program 4: r0 = socket$inet6(0xa, 0x8000000000000806, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x2000000000001}, 0x8) close(r0) 07:08:56 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000080), 0x153, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000), 0x1e6}], 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x4e21, 0x9, @mcast1, 0xe95}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x18}}, @in={0x2, 0x4e24, @local}], 0x3c) close(r0) 07:08:56 executing program 2: r0 = socket$inet6(0xa, 0x8000000000000806, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x2000000000001}, 0x8) close(r0) 07:08:56 executing program 4: r0 = socket$inet6(0xa, 0x8000000000000806, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x2000000000001}, 0x8) close(r0) 07:08:56 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'gre0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00004c467200000000000000000080000000000000000000000000000000000040000000000000000000000000000000000000000000520000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x78) 07:08:56 executing program 2: r0 = socket$inet6(0xa, 0x8000000000000806, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x2000000000001}, 0x8) close(r0) 07:08:56 executing program 4: r0 = socket$inet6(0xa, 0x8000000000000806, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x2000000000001}, 0x8) close(r0) 07:08:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8943, &(0x7f00000000c0)={'team_slave_0\x00', @ifru_map={0xffffffffd36442a0}}) 07:08:57 executing program 2: r0 = socket$inet6(0xa, 0x8000000000000806, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x2000000000001}, 0x8) close(r0) 07:08:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0x442d8a47) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x4010) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 07:08:57 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="24000000240007031dfffd726fa2830020200a0009000000000001a0ffffffff0d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e639700000100000000006cf055d90f15a3", 0x4c}], 0x1}, 0x0) 07:08:57 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'gre0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00004c467200000000000000000080000000000000000000000000000000000040000000000000000000000000000000000000000000520000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x78) 07:08:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000007c0)='io.weight\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f00000000c0), 0xfdef) 07:08:57 executing program 2: r0 = socket$inet6(0xa, 0x8000000000000806, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x2000000000001}, 0x8) close(r0) 07:08:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1, 0x1}, {{@in6=@ipv4={[], [], @broadcast}, 0x0, 0x2b}, 0x0, @in=@rand_addr}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:08:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3a5) shutdown(r0, 0x1) 07:08:57 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'gre0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00004c467200000000000000000080000000000000000000000000000000000040000000000000000000000000000000000000000000520000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x78) 07:08:57 executing program 2: r0 = socket$inet6(0xa, 0x8000000000000806, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x2000000000001}, 0x8) close(r0) [ 242.500900] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 07:08:57 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="24000000240007031dfffd726fa2830020200a0009000000000001a0ffffffff0d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e639700000100000000006cf055d90f15a3", 0x4c}], 0x1}, 0x0) 07:08:57 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x4, 0x101}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000240)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000080)='GPL\x00', 0x800, 0x2ed, &(0x7f0000000280)=""/176}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000018c0)={r2, 0x20, &(0x7f0000000340)}, 0x10) 07:08:57 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0}) recvmmsg(r1, &(0x7f0000001cc0), 0x400000000000160, 0x10102, &(0x7f0000001540)={r2}) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}}, 0x0) [ 242.647575] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 07:08:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0x442d8a47) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x4010) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 07:08:58 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0x10, 0x100000003, 0x0) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000000280)=@nl, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd500fe01b2a4a280930a06000000a8430891000000390008000800020000dc1338d54400009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1, &(0x7f0000000100)}, 0x0) 07:08:58 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000000280)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000180)=""/108, 0x6c}], 0x1, &(0x7f0000000580)=""/92, 0x5c}, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x100, 0xff1f) sendto$inet6(r0, &(0x7f00000002c0)="020300000700000000000000fff55b4202938207d9fb3780398c5375000060007929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010000aeb46245004bae135664f2aeb672f1ecf2d19ecba45797f1d3", 0x73, 0x0, &(0x7f0000000140)={0xa, 0x200800800, 0x2000000000d, @mcast2}, 0x1c) 07:08:58 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="24000000240007031dfffd726fa2830020200a0009000000000001a0ffffffff0d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e639700000100000000006cf055d90f15a3", 0x4c}], 0x1}, 0x0) 07:08:58 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x2b, &(0x7f0000000000), 0x8) 07:08:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x80) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="153f6234488dd25d5c6070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f0000000000)=0xb3, 0x4) close(r1) 07:08:58 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="24000000240007031dfffd726fa2830020200a0009000000000001a0ffffffff0d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e639700000100000000006cf055d90f15a3", 0x4c}], 0x1}, 0x0) 07:08:58 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x2b, &(0x7f0000000000), 0x8) [ 243.306235] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 07:08:58 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010607031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 07:08:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0xfffffca0) syz_genetlink_get_family_id$team(&(0x7f0000000540)='team\x00') getsockname$packet(r0, &(0x7f0000000580), &(0x7f00000005c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000011c0)={{{@in=@dev, @in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f00000012c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000006e80)={{{@in=@dev, @in=@remote}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000006f80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000071c0)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f00000072c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000073c0)={{{@in6=@dev, @in6=@mcast1}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f00000074c0)=0xe8) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000480)={0xffffffffffffffff, r0, 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x100000001, 0x0, 0x5}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) 07:08:58 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000005c0)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000180)={0x9, 0x7fffffff}, 0x2) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) mmap(&(0x7f0000cc6000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 243.379271] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 07:08:58 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x2b, &(0x7f0000000000), 0x8) [ 243.450223] netlink: 'syz-executor2': attribute type 1 has an invalid length. 07:08:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0xfffffca0) syz_genetlink_get_family_id$team(&(0x7f0000000540)='team\x00') getsockname$packet(r0, &(0x7f0000000580), &(0x7f00000005c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000011c0)={{{@in=@dev, @in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f00000012c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000006e80)={{{@in=@dev, @in=@remote}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000006f80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000071c0)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f00000072c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000073c0)={{{@in6=@dev, @in6=@mcast1}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f00000074c0)=0xe8) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000480)={0xffffffffffffffff, r0, 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x100000001, 0x0, 0x5}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) 07:08:59 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") r1 = socket(0x10, 0x4000000000002, 0x0) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000100)={"73697430001f8012000001e000000e02", @ifru_ivalue=0x907000}) 07:08:59 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='ip6tnl0\x00', 0x5f) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 07:08:59 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x2b, &(0x7f0000000000), 0x8) 07:08:59 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000005c0)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000180)={0x9, 0x7fffffff}, 0x2) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) mmap(&(0x7f0000cc6000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 07:08:59 executing program 3: ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000005c0)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000180)={0x9, 0x7fffffff}, 0x2) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) mmap(&(0x7f0000cc6000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 244.417447] sit0: mtu greater than device maximum 07:08:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x30000004}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x2000201f}) 07:08:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x3}]}]}, 0x28}}, 0x0) 07:08:59 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[], 0x131}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd70000200000000000000790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000000002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 07:08:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000002280)="509f88add134b6f71ff4e4c460a3e69e8979de5c19e4db7dd135d32112d3ed021c9eb69da679252b87ef2aa325793acde1d0a3e27619241dcd446d72d7bb51224e6e664aea99f733edf1701c327e985e37cf56dc59a3f3366c2d72054d619febf7325275158703ed55a10543c2071779d22b9291a38bfefa2b168dc58db0c73d15b129e3cb9938bd2ecbe3221ccaacb480e90a1fdcebd6545eebc74080310a23", 0xa0}], 0x1, 0x0, 0x0, 0x24000000}, 0x20040011) recvmmsg(r1, &(0x7f0000008e80)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x536}], 0x1, &(0x7f0000001680)=""/72, 0x48}}], 0x1, 0x0, &(0x7f0000002240)) 07:08:59 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='ip6tnl0\x00', 0x5f) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 07:08:59 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) r1 = socket$inet6(0xa, 0x3, 0x8) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") close(r0) 07:09:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0xfffffca0) syz_genetlink_get_family_id$team(&(0x7f0000000540)='team\x00') getsockname$packet(r0, &(0x7f0000000580), &(0x7f00000005c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000011c0)={{{@in=@dev, @in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f00000012c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000006e80)={{{@in=@dev, @in=@remote}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000006f80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000071c0)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f00000072c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000073c0)={{{@in6=@dev, @in6=@mcast1}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f00000074c0)=0xe8) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000480)={0xffffffffffffffff, r0, 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x100000001, 0x0, 0x5}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) 07:09:00 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[], 0x131}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd70000200000000000000790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000000002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 07:09:00 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) r1 = socket$inet6(0xa, 0x3, 0x8) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") close(r0) 07:09:00 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='ip6tnl0\x00', 0x5f) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 07:09:00 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000005c0)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000180)={0x9, 0x7fffffff}, 0x2) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) mmap(&(0x7f0000cc6000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 07:09:00 executing program 3: ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000005c0)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000180)={0x9, 0x7fffffff}, 0x2) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) mmap(&(0x7f0000cc6000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 07:09:00 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) r1 = socket$inet6(0xa, 0x3, 0x8) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") close(r0) 07:09:00 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[], 0x131}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd70000200000000000000790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000000002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 07:09:00 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='ip6tnl0\x00', 0x5f) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 07:09:00 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[], 0x131}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd70000200000000000000790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000000002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 07:09:00 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) r1 = socket$inet6(0xa, 0x3, 0x8) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") close(r0) 07:09:00 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x200000088) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @dev, 0x7}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400257f09004b411afc8c860a881700f27a0000000000000000ffff5bf109000000ed5e000000006203005b000000200000e8ffe2ff9409720276d3750d621995b191ab", 0x48}], 0x1) 07:09:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0xfffffca0) syz_genetlink_get_family_id$team(&(0x7f0000000540)='team\x00') getsockname$packet(r0, &(0x7f0000000580), &(0x7f00000005c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000011c0)={{{@in=@dev, @in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f00000012c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000006e80)={{{@in=@dev, @in=@remote}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000006f80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000071c0)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f00000072c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000073c0)={{{@in6=@dev, @in6=@mcast1}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f00000074c0)=0xe8) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000480)={0xffffffffffffffff, r0, 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x100000001, 0x0, 0x5}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) 07:09:01 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) shutdown(r0, 0x0) sendto$inet6(r0, &(0x7f0000925000)="e0", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 07:09:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_0\x00', &(0x7f00000000c0)=@ethtool_cmd={0x2}}) 07:09:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") r1 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x2, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) 07:09:01 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000005c0)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000180)={0x9, 0x7fffffff}, 0x2) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) mmap(&(0x7f0000cc6000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 07:09:01 executing program 3: ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000005c0)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000180)={0x9, 0x7fffffff}, 0x2) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) mmap(&(0x7f0000cc6000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 07:09:01 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff500000002e5952ac9500000000000000"], &(0x7f00000000c0)="47504c02"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x1000, &(0x7f0000000180)="a3ecf1cc15bd9270fe9c54b4e325", &(0x7f0000001300)=""/4096}, 0x28) 07:09:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000003cc0)={0x0, @in={{0xa, 0x0, @multicast1}}, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x9c) sendto$inet(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 07:09:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth0_to_team\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x10000000000001b, &(0x7f00000000c0)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, r1}, 0x14) 07:09:01 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xf, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}]}, 0x18}}, 0x0) 07:09:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth0_to_team\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x10000000000001b, &(0x7f00000000c0)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, r1}, 0x14) 07:09:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)={@empty, 0x0, r3}) r4 = accept4$packet(0xffffffffffffff9c, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000c80)=0x14, 0x80000) accept$packet(r4, &(0x7f0000000f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000e80)=0xe216dd8972fbbbee) socketpair$inet6(0xa, 0x0, 0x8, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000980)=0x44) syz_init_net_socket$bt_l2cap(0x1f, 0xe4814fedd304580b, 0x0) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000100)=ANY=[], &(0x7f0000000ac0)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x442) r7 = accept(r0, &(0x7f0000000b00)=@xdp, &(0x7f0000000000)=0x80) setsockopt$inet6_mreq(r7, 0x29, 0x14, &(0x7f00000023c0)={@ipv4={[], [], @multicast1}, r5}, 0xfec1) getsockname(r2, &(0x7f0000000a00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000e40)=0xfffffe45) r9 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r9, 0x4008b100, &(0x7f0000000100)={0x18, 0x0, {0xfffffffff7fffff9, @empty, 'ip6tnl0\x00'}}) unshare(0x60020000) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], &(0x7f0000002600)=0x1) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000002640)={@ipv4={[], [], @multicast1}, @loopback, @mcast2, 0x0, 0x10001, 0x5, 0x100, 0x81, 0x400001c}) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x0, 0x6d) getsockopt$ARPT_SO_GET_REVISION_TARGET(r10, 0x0, 0x63, &(0x7f0000000a80)={'NETMAP\x00'}, &(0x7f0000000d00)=0x1e) preadv(r1, &(0x7f0000002940)=[{&(0x7f0000002700)=""/179, 0xb3}, {&(0x7f00000028c0)=""/117, 0x75}], 0x2, 0x0) socket$l2tp(0x18, 0x1, 0x1) socket$unix(0x1, 0x0, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000cc0)={0x1f, {0x7, 0x200, 0x0, 0x101, 0x10000, 0x4000000000000002}, 0x3}, 0xa) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r8, 0x12, 0x2, &(0x7f0000000d40)=""/220, &(0x7f0000000bc0)=0xffffffffffffff96) [ 246.493424] IPVS: ftp: loaded support on port[0] = 21 [ 246.627920] IPVS: ftp: loaded support on port[0] = 21 07:09:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000002c0)={0x0, {{0x2, 0x0, @remote}}}, 0x90) 07:09:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth0_to_team\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x10000000000001b, &(0x7f00000000c0)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, r1}, 0x14) 07:09:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)={@empty, 0x0, r3}) r4 = accept4$packet(0xffffffffffffff9c, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000c80)=0x14, 0x80000) accept$packet(r4, &(0x7f0000000f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000e80)=0xe216dd8972fbbbee) socketpair$inet6(0xa, 0x0, 0x8, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000980)=0x44) syz_init_net_socket$bt_l2cap(0x1f, 0xe4814fedd304580b, 0x0) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000100)=ANY=[], &(0x7f0000000ac0)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x442) r7 = accept(r0, &(0x7f0000000b00)=@xdp, &(0x7f0000000000)=0x80) setsockopt$inet6_mreq(r7, 0x29, 0x14, &(0x7f00000023c0)={@ipv4={[], [], @multicast1}, r5}, 0xfec1) getsockname(r2, &(0x7f0000000a00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000e40)=0xfffffe45) r9 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r9, 0x4008b100, &(0x7f0000000100)={0x18, 0x0, {0xfffffffff7fffff9, @empty, 'ip6tnl0\x00'}}) unshare(0x60020000) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000001100)=ANY=[@ANYBLOB="66696c0ad538576427acb7d96572000000000000000000000000000000000000000000000400000058000000801a11e138501d6e99bde97de838822b084eadae7e538677b4b17e323cd7458d95afc3d675250ea89bd1244983929589d5195fa377c0b8c6956e729bf6fe108a3c31729d754f9b7ed46737caa0fc6d8f8a02361133ca8a1ec15e561e84ca08f9d68e52baf5b19f61000000c4788983224cfed0a7cb9b091fe9cb32c2929e668334d28af905f63ea2155b179606ecb481f9e9261ded13dfd568da3a267e1970d3b25589c05b0563b518ccb69c853bf2c9d5292b54f997064b3d2c4c1b067b8376e17522bd200c419d40b3589ca28febefd6b4483ab11370191454c442bcdf865b588637c4486db2beada0d88a9f6db658fa076bf11772c82953a136a919c5c8e45817f3c3322169fbf0a8b1f8182403"], &(0x7f0000002600)=0x1) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000002640)={@ipv4={[], [], @multicast1}, @loopback, @mcast2, 0x0, 0x10001, 0x5, 0x100, 0x81, 0x400001c}) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x0, 0x6d) getsockopt$ARPT_SO_GET_REVISION_TARGET(r10, 0x0, 0x63, &(0x7f0000000a80)={'NETMAP\x00'}, &(0x7f0000000d00)=0x1e) preadv(r1, &(0x7f0000002940)=[{&(0x7f0000002700)=""/179, 0xb3}, {&(0x7f00000028c0)=""/117, 0x75}], 0x2, 0x0) socket$l2tp(0x18, 0x1, 0x1) socket$unix(0x1, 0x0, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000cc0)={0x1f, {0x7, 0x200, 0x0, 0x101, 0x10000, 0x4000000000000002}, 0x3}, 0xa) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r8, 0x12, 0x2, &(0x7f0000000d40)=""/220, &(0x7f0000000bc0)=0xffffffffffffff96) 07:09:02 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8dab}]}, 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000080)=0x84) getsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000240), &(0x7f0000000280)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), 0x8) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}, 0xfffffffffffffffe}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x4000000000000000) r2 = accept4(r0, &(0x7f00000002c0)=@ax25, &(0x7f0000000340)=0x80, 0x80000) bind$vsock_stream(r2, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) 07:09:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r1 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") unshare(0x2000400) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 07:09:02 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") sendmsg$rds(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) r1 = socket$inet(0x10, 0x3, 0xa) sendmmsg$inet_sctp(r1, &(0x7f0000000400), 0x49249249249265d, 0x0) 07:09:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth0_to_team\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x10000000000001b, &(0x7f00000000c0)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, r1}, 0x14) 07:09:02 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0xa, 0x5, 0x84) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$pptp(0x18, 0x1, 0x2) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) socket$packet(0x11, 0x2, 0x300) setsockopt$inet_mtu(r3, 0x0, 0x2f, &(0x7f0000000000), 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socket$pptp(0x18, 0x1, 0x2) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) unshare(0x60000000) socket$pptp(0x18, 0x1, 0x2) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={"73f97a6b04436c6564391f8eacf1978d", @ifru_map}) getsockopt$packet_buf(r4, 0x107, 0x6, &(0x7f00000001c0)=""/48, &(0x7f0000000200)=0x30) r5 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_tcp_int(r4, 0x6, 0x6, &(0x7f0000000140), &(0x7f0000000180)=0x4) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0f00ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000"]}) 07:09:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x40000000000000f}, 0x1c) sendmmsg(r0, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000001540)}}], 0x300, 0x0) 07:09:02 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000540)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in6=@local}, {}, {}, 0x0, 0x6e6bba}}}, 0xc0}, 0x8}, 0x0) 07:09:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000004e00)=[{{&(0x7f0000000300)=@xdp, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000001b80)}}, {{&(0x7f0000000380)=@rc, 0x80, &(0x7f0000003fc0)=[{&(0x7f0000001d40)=""/156, 0x9c}], 0x1, &(0x7f0000004040)=""/224, 0xe0}}], 0x2, 0x0, &(0x7f0000000000)={0x0, r2+10000000}) [ 247.317536] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 247.347392] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 07:09:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f000000d379)={&(0x7f0000000080)={0x18, 0x14, 0x21, 0x0, 0x0, {0x1e}, [@generic='#']}, 0x18}}, 0x0) 07:09:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpeername(r0, &(0x7f0000000000)=@alg, &(0x7f0000000080)=0x80) 07:09:02 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") sendmsg$rds(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) r1 = socket$inet(0x10, 0x3, 0xa) sendmmsg$inet_sctp(r1, &(0x7f0000000400), 0x49249249249265d, 0x0) [ 248.224678] IPVS: ftp: loaded support on port[0] = 21 [ 248.234940] IPVS: ftp: loaded support on port[0] = 21 07:09:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)={@empty, 0x0, r3}) r4 = accept4$packet(0xffffffffffffff9c, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000c80)=0x14, 0x80000) accept$packet(r4, &(0x7f0000000f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000e80)=0xe216dd8972fbbbee) socketpair$inet6(0xa, 0x0, 0x8, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000980)=0x44) syz_init_net_socket$bt_l2cap(0x1f, 0xe4814fedd304580b, 0x0) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000100)=ANY=[], &(0x7f0000000ac0)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x442) r7 = accept(r0, &(0x7f0000000b00)=@xdp, &(0x7f0000000000)=0x80) setsockopt$inet6_mreq(r7, 0x29, 0x14, &(0x7f00000023c0)={@ipv4={[], [], @multicast1}, r5}, 0xfec1) getsockname(r2, &(0x7f0000000a00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000e40)=0xfffffe45) r9 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r9, 0x4008b100, &(0x7f0000000100)={0x18, 0x0, {0xfffffffff7fffff9, @empty, 'ip6tnl0\x00'}}) unshare(0x60020000) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], &(0x7f0000002600)=0x1) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000002640)={@ipv4={[], [], @multicast1}, @loopback, @mcast2, 0x0, 0x10001, 0x5, 0x100, 0x81, 0x400001c}) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x0, 0x6d) getsockopt$ARPT_SO_GET_REVISION_TARGET(r10, 0x0, 0x63, &(0x7f0000000a80)={'NETMAP\x00'}, &(0x7f0000000d00)=0x1e) preadv(r1, &(0x7f0000002940)=[{&(0x7f0000002700)=""/179, 0xb3}, {&(0x7f00000028c0)=""/117, 0x75}], 0x2, 0x0) socket$l2tp(0x18, 0x1, 0x1) socket$unix(0x1, 0x0, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000cc0)={0x1f, {0x7, 0x200, 0x0, 0x101, 0x10000, 0x4000000000000002}, 0x3}, 0xa) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r8, 0x12, 0x2, &(0x7f0000000d40)=""/220, &(0x7f0000000bc0)=0xffffffffffffff96) 07:09:03 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") sendmsg$rds(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) r1 = socket$inet(0x10, 0x3, 0xa) sendmmsg$inet_sctp(r1, &(0x7f0000000400), 0x49249249249265d, 0x0) 07:09:03 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8dab}]}, 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000080)=0x84) getsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000240), &(0x7f0000000280)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), 0x8) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}, 0xfffffffffffffffe}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x4000000000000000) r2 = accept4(r0, &(0x7f00000002c0)=@ax25, &(0x7f0000000340)=0x80, 0x80000) bind$vsock_stream(r2, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) 07:09:03 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x16f, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 07:09:03 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={&(0x7f0000000200), 0xc, &(0x7f0000000540)={&(0x7f0000000240)=@newae={0x5c, 0x1e, 0x1, 0x0, 0x0, {{}, @in=@rand_addr}, [@replay_esn_val={0x1c}]}, 0x5c}}, 0x0) 07:09:03 executing program 4: r0 = socket$inet6(0xa, 0x21000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000280)=0x2fe, 0x4) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000560e, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x40000000, 0x2]}, 0x10) shutdown(r1, 0x1) 07:09:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r1, 0x3}, 0x14}}, 0x0) 07:09:03 executing program 5: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0xf, &(0x7f00000000c0), 0x3) 07:09:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x10, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x14}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 07:09:03 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) 07:09:03 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") sendmsg$rds(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) r1 = socket$inet(0x10, 0x3, 0xa) sendmmsg$inet_sctp(r1, &(0x7f0000000400), 0x49249249249265d, 0x0) 07:09:03 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000540)="24000000160007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7eb9741a652dd52e2064a072b25a5f4fd10b76ee96773432980f3929df095ca54c4a865ac44b0fb7667a1e5060b8913725013cdfe0a129d6e9ccf56b7dce1e140552c100fb25f09846af3b8da5b5aafa0bfb5db73baa4689abe5afa57f63ecef1b6540a0ac1d", 0x89}], 0x1}, 0x810) r1 = socket$inet_sctp(0x2, 0x5, 0x84) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000900)="a54a1b0ea13eec45f409fe7d274d2ddf21e8f144e05fd365bfd99cdbc332493075c3e6cdaa39f78e667a35995656bb9f8b951a16e4505203d1b4270fb00e8d514e1da3c6f93ef0d8f2a9a5988a249a6a1567e60ea37370f2a6197b762043022bba89b8e2d9fed1ac7991039c3991f182a3274227e1cd674a00b3a000f28b8cc02c2dce9d976165bd477be989e9a3637e92f733d83a98f43e8a858b1ce2541bf9d783a78f7e4f85", 0xa7) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000080)=0x2, 0x4) sendmsg(r1, &(0x7f0000001f80)={&(0x7f00000006c0)=@ipx={0x4, 0x8, 0x0, "9a001bd77f69", 0x6}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000880)="f43e631e0f5f7f73954cde033c1984efe463ee2973230e9e430d3f29d909c91f5409fc655686", 0x26}], 0x1, &(0x7f0000002100)=ANY=[], 0x0, 0x8840}, 0x1) r4 = accept4$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000200)=0x1c, 0x8b4096d67099e983) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x3f, 0x6, 0x4, 0x14, r2, 0xaa9}, 0x2c) setsockopt$inet_int(r0, 0x0, 0x1f, &(0x7f0000000100)=0x22, 0x4) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000240)={0x0, 0xffffffffffffff3c, 0x20, 0xb05}, &(0x7f0000000300)=0x18) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000340)={r5, 0x4, 0x1ff, 0xf9d}, &(0x7f0000000380)=0x10) accept4(r1, &(0x7f0000000000)=@ax25, &(0x7f00000005c0)=0xffffffd6, 0x80000) r6 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) socket(0x40000000015, 0x5, 0x0) connect$llc(r6, &(0x7f00000000c0)={0x1a, 0xfffffffffeffffff, 0x5, 0x5, 0x401, 0x5fe7, @link_local}, 0x10) sendmmsg(r6, &(0x7f0000001380), 0x3fffff1, 0x40) [ 248.637946] netlink: 12 bytes leftover after parsing attributes in process `syz-executor4'. [ 248.685903] llc_conn_state_process: llc_conn_service failed [ 248.711848] netlink: 12 bytes leftover after parsing attributes in process `syz-executor4'. [ 248.713562] llc_conn_state_process: llc_conn_service failed 07:09:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)={@empty, 0x0, r3}) r4 = accept4$packet(0xffffffffffffff9c, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000c80)=0x14, 0x80000) accept$packet(r4, &(0x7f0000000f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000e80)=0xe216dd8972fbbbee) socketpair$inet6(0xa, 0x0, 0x8, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000980)=0x44) syz_init_net_socket$bt_l2cap(0x1f, 0xe4814fedd304580b, 0x0) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000100)=ANY=[], &(0x7f0000000ac0)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x442) r7 = accept(r0, &(0x7f0000000b00)=@xdp, &(0x7f0000000000)=0x80) setsockopt$inet6_mreq(r7, 0x29, 0x14, &(0x7f00000023c0)={@ipv4={[], [], @multicast1}, r5}, 0xfec1) getsockname(r2, &(0x7f0000000a00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000e40)=0xfffffe45) r9 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r9, 0x4008b100, &(0x7f0000000100)={0x18, 0x0, {0xfffffffff7fffff9, @empty, 'ip6tnl0\x00'}}) unshare(0x60020000) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], &(0x7f0000002600)=0x1) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000002640)={@ipv4={[], [], @multicast1}, @loopback, @mcast2, 0x0, 0x10001, 0x5, 0x100, 0x81, 0x400001c}) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x0, 0x6d) getsockopt$ARPT_SO_GET_REVISION_TARGET(r10, 0x0, 0x63, &(0x7f0000000a80)={'NETMAP\x00'}, &(0x7f0000000d00)=0x1e) preadv(r1, &(0x7f0000002940)=[{&(0x7f0000002700)=""/179, 0xb3}, {&(0x7f00000028c0)=""/117, 0x75}], 0x2, 0x0) socket$l2tp(0x18, 0x1, 0x1) socket$unix(0x1, 0x0, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000cc0)={0x1f, {0x7, 0x200, 0x0, 0x101, 0x10000, 0x4000000000000002}, 0x3}, 0xa) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r8, 0x12, 0x2, &(0x7f0000000d40)=""/220, &(0x7f0000000bc0)=0xffffffffffffff96) 07:09:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0ab0fff8ffffff79a4f0ff00000000b7060000020000002d6405000000000065040300010000000701000001000000b7050000000000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 07:09:04 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x9) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket(0x15, 0x80005, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) getpeername$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c) 07:09:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000040), 0x0) 07:09:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000bba000)={&(0x7f00003a2000)=@abs, 0x8, &(0x7f00006c6ff0), 0x0, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) sendmsg$unix(r2, &(0x7f0000e4ffc8)={&(0x7f0000beb000)=@abs, 0x8, &(0x7f000000d000), 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) close(r2) close(r1) close(r0) 07:09:04 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8dab}]}, 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000080)=0x84) getsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000240), &(0x7f0000000280)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), 0x8) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}, 0xfffffffffffffffe}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x4000000000000000) r2 = accept4(r0, &(0x7f00000002c0)=@ax25, &(0x7f0000000340)=0x80, 0x80000) bind$vsock_stream(r2, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) 07:09:04 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @broadcast}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 07:09:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x4, 0x0, "bb3e3c09b49a97d5c8a15f5ed755689b13698a6f0e57992796f65ed15cc179711461f1616ca2a4eb03e92e99fca3bc38549aa1c684ed4775b99d7f1d49893b8dd323ec537e8ba6672ce33ededba8bf7d"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:09:04 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000020f88)="24000000100007031dff02000000000000000a0009000300001d85685e0000000400ff7e28000000090a43ba16a0aa1c810bb356da5d8060000000060000000029ec2400020cd37ed81cc073", 0x4c}], 0x1}, 0x0) 07:09:04 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffff) r1 = accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={0x0, 0x2e11}, 0x8) shutdown(r1, 0x0) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) 07:09:04 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000080)=0x2, 0x13f) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dea5d666070") getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) [ 249.488234] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 07:09:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x4, 0x0, "bb3e3c09b49a97d5c8a15f5ed755689b13698a6f0e57992796f65ed15cc179711461f1616ca2a4eb03e92e99fca3bc38549aa1c684ed4775b99d7f1d49893b8dd323ec537e8ba6672ce33ededba8bf7d"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:09:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x9, {{0x2, 0x0, @multicast1}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 07:09:05 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$unix(0x1, 0x100000000000005, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) listen(r1, 0x0) accept(r1, &(0x7f0000000000)=@ipx, &(0x7f0000000080)=0x80) shutdown(r1, 0x0) 07:09:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='vcan0\x00', 0x10) sendmsg$can_raw(r0, &(0x7f0000000180)={&(0x7f0000000080), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "14201a38d1a9ff4e43c9574dc338b4bed5abbbcf08e6debccffe54e2f9125ac933cb937a4f642146123e0b21a1f25d60bc5831b46cf051a408f88dbd92517a4b"}, 0x48}}, 0x4000000) sendto$inet(r0, &(0x7f0000000040)="94", 0x1, 0x0, 0x0, 0x0) 07:09:05 executing program 5: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000600)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) 07:09:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x4, 0x0, "bb3e3c09b49a97d5c8a15f5ed755689b13698a6f0e57992796f65ed15cc179711461f1616ca2a4eb03e92e99fca3bc38549aa1c684ed4775b99d7f1d49893b8dd323ec537e8ba6672ce33ededba8bf7d"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:09:05 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8dab}]}, 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000080)=0x84) getsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000240), &(0x7f0000000280)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), 0x8) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}, 0xfffffffffffffffe}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x4000000000000000) r2 = accept4(r0, &(0x7f00000002c0)=@ax25, &(0x7f0000000340)=0x80, 0x80000) bind$vsock_stream(r2, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) 07:09:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x4, 0x0, "bb3e3c09b49a97d5c8a15f5ed755689b13698a6f0e57992796f65ed15cc179711461f1616ca2a4eb03e92e99fca3bc38549aa1c684ed4775b99d7f1d49893b8dd323ec537e8ba6672ce33ededba8bf7d"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:09:05 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002f00)={&(0x7f0000000000), 0xc, &(0x7f0000002ec0)={&(0x7f0000000100)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x7}, @RTA_ENCAP={0x4}]}, 0x28}}, 0x0) 07:09:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='vcan0\x00', 0x10) sendmsg$can_raw(r0, &(0x7f0000000180)={&(0x7f0000000080), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "14201a38d1a9ff4e43c9574dc338b4bed5abbbcf08e6debccffe54e2f9125ac933cb937a4f642146123e0b21a1f25d60bc5831b46cf051a408f88dbd92517a4b"}, 0x48}}, 0x4000000) sendto$inet(r0, &(0x7f0000000040)="94", 0x1, 0x0, 0x0, 0x0) 07:09:05 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000280)=ANY=[@ANYRES64], 0x1) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002a40)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) splice(r0, 0x0, r1, 0x0, 0x3, 0x0) 07:09:05 executing program 4: unshare(0x100) 07:09:05 executing program 1: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1e0000001800030007fffd946fa283bc8020000000040005031d85681300", 0x1e}], 0x1}, 0x0) 07:09:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='vcan0\x00', 0x10) sendmsg$can_raw(r0, &(0x7f0000000180)={&(0x7f0000000080), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "14201a38d1a9ff4e43c9574dc338b4bed5abbbcf08e6debccffe54e2f9125ac933cb937a4f642146123e0b21a1f25d60bc5831b46cf051a408f88dbd92517a4b"}, 0x48}}, 0x4000000) sendto$inet(r0, &(0x7f0000000040)="94", 0x1, 0x0, 0x0, 0x0) [ 250.767554] netlink: 'syz-executor2': attribute type 21 has an invalid length. 07:09:06 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x14) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x3000001, 0x32, 0xffffffffffffffff, 0x0) 07:09:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)="6ca7fe4ff866e50900000000689f0000", 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f00000000c0)) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000180)=0xffffffffffffffe0) 07:09:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [0xa4ffffff]}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 07:09:06 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x805, 0x0) sendfile(r2, r1, &(0x7f0000000040)=0x1, 0x10001) [ 251.016792] EXT4-fs warning (device sda1): ext4_block_to_path:107: block 4294967264 > max in inode 16534 07:09:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='vcan0\x00', 0x10) sendmsg$can_raw(r0, &(0x7f0000000180)={&(0x7f0000000080), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "14201a38d1a9ff4e43c9574dc338b4bed5abbbcf08e6debccffe54e2f9125ac933cb937a4f642146123e0b21a1f25d60bc5831b46cf051a408f88dbd92517a4b"}, 0x48}}, 0x4000000) sendto$inet(r0, &(0x7f0000000040)="94", 0x1, 0x0, 0x0, 0x0) 07:09:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x2}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 07:09:06 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x805, 0x0) sendfile(r2, r1, &(0x7f0000000040)=0x1, 0x10001) 07:09:06 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x1) getsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040), &(0x7f0000000000)=0x278) 07:09:06 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f00000000c0)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000300)={0x0, 0x0, 0x1, 0x0, 0x0, [{r0}]}) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x61}) 07:09:06 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x805, 0x0) sendfile(r2, r1, &(0x7f0000000040)=0x1, 0x10001) 07:09:06 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x80000000000000a) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000301ffff000080000000000000000000"], 0x14}}, 0x0) 07:09:06 executing program 2: r0 = socket(0x15, 0x80005, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100)={0x0, 0x7530}, 0x10) recvfrom$inet6(r0, &(0x7f0000000000)=""/50, 0xfffffffffffffdc1, 0x0, 0x0, 0x0) 07:09:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername(r0, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000003c00)=0x80) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000003c80)='nbd\x00') r3 = socket(0x5, 0x2, 0xffff) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000004040)='cpu.stat\x00', 0x0, 0x0) r5 = accept(r0, &(0x7f0000004080)=@ipx, &(0x7f0000004100)=0x80) r6 = socket(0x3, 0x80003, 0x20) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000004200)={&(0x7f0000003c40)={0x10, 0x0, 0x0, 0x3000000}, 0xc, &(0x7f00000041c0)={&(0x7f0000004140)={0x7c, r2, 0x208, 0x70bd29, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x121}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x6}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x81}, @NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000015}, 0x20000000) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) r7 = socket$inet6(0xa, 0x801, 0x0) ioctl(r7, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x5, &(0x7f0000000080)=[{0x4, 0xfffffffffffffffb, 0x0, 0x3}, {0x7f, 0x8, 0xfaba, 0x8}, {0x1, 0x1ff, 0x7fff, 0x8000}, {0x5, 0x2, 0xffffffffffffff01, 0x3}, {0xfffffffffffffffa, 0x80000001, 0xfffffffffffff801, 0x8}]}, 0x10) 07:09:06 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0xeadc, 0x4) write(r0, &(0x7f0000000400)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 07:09:06 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x805, 0x0) sendfile(r2, r1, &(0x7f0000000040)=0x1, 0x10001) 07:09:06 executing program 3: socketpair$unix(0x1, 0x800000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7030000000000006a0a00fe00000000850000001f000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0x22, 0x63, &(0x7f0000000100)="512688968416b16715f27c3486dd266ef347dbf1bc2e10010b74ec093bfb1f8464b0", &(0x7f0000000280)=""/99, 0x1e41}, 0x28) 07:09:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="f6bcdb414687b87f09580c66ff09b8e8", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="085e4a878485289838db10f7c19d18ad", 0x10) 07:09:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) sendto$inet(r0, &(0x7f00009fc000), 0x5fa, 0x8000, &(0x7f0000357000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x355, 0x0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x0) 07:09:06 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000140)="5500000018007fafb62d1cb2a4a280930206000000a843090a2623692500060004000700000000050000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000004000)}, 0x0) 07:09:06 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000140)="5500000018007fafb62d1cb2a4a280930206000000a843090a2623692500060004000700000000050000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000004000)}, 0x0) 07:09:06 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000000), 0x10) [ 251.648912] netlink: 'syz-executor0': attribute type 6 has an invalid length. 07:09:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x10, 0x1000000000a, 0xffffffffffffffff}, 0x14}}, 0x0) 07:09:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000)=0x1, 0x4) sendmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000003c0), 0x240, &(0x7f0000000880)}}, {{&(0x7f0000000400)=@sco, 0xff42, &(0x7f0000000a80), 0x26c, &(0x7f0000000c40)}}], 0x2, 0x0) 07:09:06 executing program 3: socketpair$unix(0x1, 0x800000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7030000000000006a0a00fe00000000850000001f000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0x22, 0x63, &(0x7f0000000100)="512688968416b16715f27c3486dd266ef347dbf1bc2e10010b74ec093bfb1f8464b0", &(0x7f0000000280)=""/99, 0x1e41}, 0x28) 07:09:06 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000900)={{{@in=@loopback, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@local, 0x0, 0xff}, 0x0, @in6=@remote}}, 0xe8) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000580)={0x2, 0x4e23}, 0x10) [ 251.769551] netlink: 'syz-executor0': attribute type 6 has an invalid length. 07:09:07 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000100)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) 07:09:07 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000140)="5500000018007fafb62d1cb2a4a280930206000000a843090a2623692500060004000700000000050000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000004000)}, 0x0) 07:09:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x15, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000000000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 07:09:07 executing program 3: socketpair$unix(0x1, 0x800000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7030000000000006a0a00fe00000000850000001f000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0x22, 0x63, &(0x7f0000000100)="512688968416b16715f27c3486dd266ef347dbf1bc2e10010b74ec093bfb1f8464b0", &(0x7f0000000280)=""/99, 0x1e41}, 0x28) [ 251.900194] x_tables: eb_tables: redirect target: used from hooks POSTROUTING, but only usable from PREROUTING/BROUTING [ 251.933322] netlink: 'syz-executor0': attribute type 6 has an invalid length. [ 251.943283] x_tables: eb_tables: redirect target: used from hooks POSTROUTING, but only usable from PREROUTING/BROUTING 07:09:07 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x1800000000000006, 0xe, 0x29, &(0x7f0000000000)="b90703e69ebf08bb64879e1086dd", &(0x7f0000000140)=""/41}, 0x28) 07:09:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd0000000c0001000a0a0c00410400000000fcff", 0x58}], 0x1) 07:09:07 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000140)="5500000018007fafb62d1cb2a4a280930206000000a843090a2623692500060004000700000000050000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000004000)}, 0x0) 07:09:07 executing program 3: socketpair$unix(0x1, 0x800000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7030000000000006a0a00fe00000000850000001f000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0x22, 0x63, &(0x7f0000000100)="512688968416b16715f27c3486dd266ef347dbf1bc2e10010b74ec093bfb1f8464b0", &(0x7f0000000280)=""/99, 0x1e41}, 0x28) 07:09:07 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) listen(r0, 0x0) recvmmsg(r0, &(0x7f0000001600)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000600)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000001640)={0x77359400}) [ 252.065140] netlink: 'syz-executor0': attribute type 6 has an invalid length. 07:09:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x20000fff}) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) 07:09:07 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1d}, 0xe) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x15}, [@ldst={0x7, 0x0, 0x0, 0x1bbf61}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 07:09:07 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x84000000000000b) ioctl(r0, 0x8912, &(0x7f0000000100)="153f6234488dd25d766070") r1 = socket(0x1e, 0x805, 0x0) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r3 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x1}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r1, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 07:09:07 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="153f6234488dd25d766070") unshare(0x28020400) getsockopt$inet6_mtu(r0, 0x29, 0xb, &(0x7f0000000640), &(0x7f0000000680)=0x4) 07:09:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0xb) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000140)=""/24, 0x18}], 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x98) 07:09:07 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.stat\x00', 0x0, 0x0) preadv(r1, &(0x7f00000024c0)=[{&(0x7f0000000040)=""/18, 0x12}], 0x1, 0x0) 07:09:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = socket(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000040), 0x0) accept4$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10, 0x80000) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000240)={'ip6gre0\x00', @ifru_data=&(0x7f0000000000)="00b4ae9fca19fba868f03158de8d12d04ed14126c514de7b02ade828cb2a0180"}) 07:09:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x20000fff}) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) 07:09:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 07:09:07 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00?\x00', {0x2, 0x0, @rand_addr}}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={"626f6e645f736c6176655f3000000002", {0x2, 0x0, @rand_addr=0x1, [0x0, 0x6000]}}) 07:09:08 executing program 0: r0 = epoll_create(0xe7) read(r0, &(0x7f0000000100)=""/18, 0x12) 07:09:08 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x20000fff}) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) 07:09:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) accept$alg(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 07:09:08 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 07:09:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000), 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) accept(r0, 0x0, &(0x7f0000000000)) 07:09:08 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000140)="153f6234488dd25d766070") ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x894c, &(0x7f0000000100)={0x0, &(0x7f0000000040)}) 07:09:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00?\x00', {0x2, 0x0, @rand_addr}}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={"626f6e645f736c6176655f3000000002", {0x2, 0x0, @rand_addr=0x1, [0x0, 0x6000]}}) 07:09:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0x2c) r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xe, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x60}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 07:09:08 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 07:09:08 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x20000fff}) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) 07:09:08 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 07:09:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xc0016b}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xb, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f00000001c0)=""/251}, 0x48) 07:09:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00?\x00', {0x2, 0x0, @rand_addr}}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={"626f6e645f736c6176655f3000000002", {0x2, 0x0, @rand_addr=0x1, [0x0, 0x6000]}}) 07:09:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0xb) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 07:09:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0x80000000, 0x4) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000140)=0xff, 0x4) 07:09:08 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000180)={{&(0x7f00000001c0)=""/82, 0xfffffef9}}, 0x44) 07:09:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00?\x00', {0x2, 0x0, @rand_addr}}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={"626f6e645f736c6176655f3000000002", {0x2, 0x0, @rand_addr=0x1, [0x0, 0x6000]}}) 07:09:08 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f00000003c0)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000340), 0x0, &(0x7f0000000380)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff}) bind$unix(r3, &(0x7f000055b000)=@file={0x1, './file0\x00'}, 0xa) close(r3) close(r1) connect$unix(r2, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 07:09:08 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040), 0x4) 07:09:08 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd3, &(0x7f0000000000), 0x57) 07:09:08 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x17, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) 07:09:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000100)=0x59aa, 0x4) syz_emit_ethernet(0x437, &(0x7f0000000b40)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x2ec521ecadf7d38f}) 07:09:09 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x17, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) 07:09:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x400000032, 0x0, 0xf000) 07:09:09 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d5c6070") getsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f000059dffc), &(0x7f0000d8cffc)=0x4) 07:09:09 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xfffe}, 0x2c) close(r0) 07:09:09 executing program 5: writev(0xffffffffffffffff, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffff", 0x3c}], 0x1) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa00c7d14370efbb3e810000fe800000000000000000000000000000000000002a"], &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'veth1_to_team\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="ffff000000000089b463968e45c34700000000005a"]}) setsockopt$inet_int(r1, 0x0, 0x40, &(0x7f0000000080), 0x4) 07:09:09 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f00000003c0)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000340), 0x0, &(0x7f0000000380)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff}) bind$unix(r3, &(0x7f000055b000)=@file={0x1, './file0\x00'}, 0xa) close(r3) close(r1) connect$unix(r2, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 07:09:09 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xfffe}, 0x2c) close(r0) 07:09:09 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x17, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) 07:09:09 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f00000003c0)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000340), 0x0, &(0x7f0000000380)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff}) bind$unix(r3, &(0x7f000055b000)=@file={0x1, './file0\x00'}, 0xa) close(r3) close(r1) connect$unix(r2, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 07:09:09 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f00000003c0)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000340), 0x0, &(0x7f0000000380)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff}) bind$unix(r3, &(0x7f000055b000)=@file={0x1, './file0\x00'}, 0xa) close(r3) close(r1) connect$unix(r2, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 07:09:09 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) bind(r0, &(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4c7148332116ba8ef1e075d31f7ace31f723d6d866b08430cc272e2193abd70d2f68660850682f759f7eb004eeaa620716591e1f629ad245a6d0dcfb81040a"}, 0x80) 07:09:09 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2a, &(0x7f0000000440)={0xe, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 07:09:09 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f00000003c0)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000340), 0x0, &(0x7f0000000380)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff}) bind$unix(r3, &(0x7f000055b000)=@file={0x1, './file0\x00'}, 0xa) close(r3) close(r1) connect$unix(r2, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 07:09:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x64, &(0x7f0000000040), 0x5942a11d005b8d89) 07:09:09 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f00000003c0)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000340), 0x0, &(0x7f0000000380)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff}) bind$unix(r3, &(0x7f000055b000)=@file={0x1, './file0\x00'}, 0xa) close(r3) close(r1) connect$unix(r2, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 07:09:09 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x17, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) 07:09:09 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xfffe}, 0x2c) close(r0) 07:09:09 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_netdev_private(r0, 0x89f2, &(0x7f0000000040)) 07:09:09 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f00000003c0)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000340), 0x0, &(0x7f0000000380)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff}) bind$unix(r3, &(0x7f000055b000)=@file={0x1, './file0\x00'}, 0xa) close(r3) close(r1) connect$unix(r2, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 07:09:09 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000140)={0x100000000008}, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 07:09:09 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x4000100400008912, &(0x7f0000000280)="88f96234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000000)={0xffffffff}, 0x4) sendto$inet6(r1, &(0x7f0000000280)="a1", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x0) 07:09:09 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f00000001c0)=0x100, 0x4) sendto$inet6(r0, &(0x7f0000000080)="050400000700000000000065724ad9f6ff4ae5ee7b0f89b7ef4c3a2386e5af2cd1111500fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e06590ba3effffffffffffa7222a2bb42f2d", 0x54, 0x0, &(0x7f0000000200)={0xa, 0x200800800, 0x5, @local}, 0x1c) 07:09:09 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xfffe}, 0x2c) close(r0) 07:09:09 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x3, 0x1) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0xc, &(0x7f0000000080)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) 07:09:09 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.ev_nts\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0xc0185879, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1}) 07:09:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[]], 0x8) r1 = socket$inet6(0xa, 0x3, 0x800000000000008) ioctl(r1, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") mmap(&(0x7f0000827000/0x1000)=nil, 0x1000, 0x3, 0x8013, r0, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x4d0d62de, 0x80000000000800}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) 07:09:09 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = accept(r0, &(0x7f0000000640)=@pppol2tpin6, &(0x7f00000006c0)=0x80) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000700)='tls\x00', 0x4) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r2 = socket(0xc, 0x80802, 0x6) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x2b) r3 = socket(0xa, 0x1, 0x0) setsockopt$sock_void(r3, 0x1, 0x1b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) setsockopt$sock_void(r1, 0x1, 0x3f, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x28, &(0x7f0000000300)={0x0, 0x0}}, 0x10) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f00000004c0)={'tunl0\x00', 0x2}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={r4, 0xdaa, 0x10}, 0xc) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000440)={'icmp\x00'}, &(0x7f0000000480)=0x1e) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0x8) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000400)=@add_del={0x2, &(0x7f00000003c0)='syzkaller1\x00', 0x80000001}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'ip6gre0\x00', 0x3}, 0x18) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000080), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f00000001c0), &(0x7f0000000200)=0x30) socket$inet(0x2, 0x3, 0x2) setsockopt$bt_hci_HCI_FILTER(r3, 0x0, 0x2, &(0x7f0000000840)={0x4000000007, 0x3, 0x6, 0x41f1}, 0xfffffffffffffe57) 07:09:09 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0x44, 0x2}}}}}, &(0x7f0000000040)) 07:09:09 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.ev_nts\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0xc0185879, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1}) 07:09:09 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = accept(r0, &(0x7f0000000640)=@pppol2tpin6, &(0x7f00000006c0)=0x80) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000700)='tls\x00', 0x4) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r2 = socket(0xc, 0x80802, 0x6) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x2b) r3 = socket(0xa, 0x1, 0x0) setsockopt$sock_void(r3, 0x1, 0x1b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) setsockopt$sock_void(r1, 0x1, 0x3f, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x28, &(0x7f0000000300)={0x0, 0x0}}, 0x10) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f00000004c0)={'tunl0\x00', 0x2}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={r4, 0xdaa, 0x10}, 0xc) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000440)={'icmp\x00'}, &(0x7f0000000480)=0x1e) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0x8) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000400)=@add_del={0x2, &(0x7f00000003c0)='syzkaller1\x00', 0x80000001}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'ip6gre0\x00', 0x3}, 0x18) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000080), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f00000001c0), &(0x7f0000000200)=0x30) socket$inet(0x2, 0x3, 0x2) setsockopt$bt_hci_HCI_FILTER(r3, 0x0, 0x2, &(0x7f0000000840)={0x4000000007, 0x3, 0x6, 0x41f1}, 0xfffffffffffffe57) [ 254.509023] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_team, syncid = 0, id = 0 [ 254.544934] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6gre0, syncid = 3, id = 0 07:09:09 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000100)=0x59aa, 0x4) syz_emit_ethernet(0x437, &(0x7f0000000b40)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)={0x2ec521ecadf7d38f}) 07:09:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[]], 0x8) r1 = socket$inet6(0xa, 0x3, 0x800000000000008) ioctl(r1, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") mmap(&(0x7f0000827000/0x1000)=nil, 0x1000, 0x3, 0x8013, r0, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x4d0d62de, 0x80000000000800}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) 07:09:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2000002}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x5, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='highspeed\x00', 0xa) sendto$inet6(r0, &(0x7f0000000100), 0xd14b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 07:09:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.ev_nts\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0xc0185879, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1}) 07:09:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[]], 0x8) r1 = socket$inet6(0xa, 0x3, 0x800000000000008) ioctl(r1, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") mmap(&(0x7f0000827000/0x1000)=nil, 0x1000, 0x3, 0x8013, r0, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x4d0d62de, 0x80000000000800}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) 07:09:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000100)=0x59aa, 0x4) syz_emit_ethernet(0x437, &(0x7f0000000b40)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "2b00b32def4f1142b6793bb530f9b20e90aa25d5c2b9431efd840a07c1922833b2c789aefbbaee9f63cbab38a8acfb8dba0595ecb683e74ea2bc44a7aee9c52e18ca01c06a5c354712b8b1ff75f45ba55a3487c83849023d37e037d2d3e3e842e9ba099e9ed8775d1173d8e78335aa65d58f54c1d78d4fce897cfefa24b7f268f90be76c7f4e1bfe4d84a869353e931c3732afea55697618a1318ecb657b34172b93fd59d7988d43630cf81e976a0ea01fd8b2547ab593bc605c985f56664b84ed3c9f90ffb666e030c794e2d2d5070af38d83dc275da88cfe6910b2ded59f6c418af5d247237eceb14857c1d7c3ee32e729d9793040f8f4e432eb875a89fe31cbed117f0e76643797169fba3dac3f377d145ce97980ba626da7a279e698a9e040a22d63c535f0ee06adb59e9e06ad7295e6601f3a5fe9b581975993c6c775734212bccb26288d42a672c965d40e80d0e1908f04425a60a08241378ec7ff88315de073b64c5f9647e51732be34988e0948f12e6c560bedbece811bca501d4389dbfe20e4df5160cd7324c0670c7b3e8980b061e31b1c8461d6f7a63f9e9fd24326924c076e01631a0b9703a6106accfaa064075fa1f16e16c5171b6a324e8642b2ab76618b824110c312ab12d9f65d6a980634a6a7cba8bf89e01a91259f446232476a1c490982636b78d1300befab1a2f6e8261e07336c5692db37bb7d3cebf4a942b62f2fa6cceb7e488aa02b2e52c6f82bd3792845fff41cce52e0469d14821ce11491864860c11421a92dae3152eb23106a0c679d2b1f0a9809b56abdcf893f9531508f24e64ec911fd8e8b3c8fd2291f1a7b910222c38533d4caadac9acd194be7e53549c1719bdf668887a0e19db83b5356f8f7d93cbef1ef3505dcc40d0d2a02a2745ab518979b9c3774babfe8e70ead767c7a00289b8cc6e51d1a957548270cb3f5064961a88f61b34f9442d78ae5a8551713f9afb4269d689f9adb6b4a902a637184f7f899efe9fa0ddb45cd1076c4eeeda51ca8dc20dcfc9cc5f56768073b3f4c2c9f543324a4fd0b8bc7b95e232bf85bf222394fa4336ab4007d7ad2dc85afa6eb79ad2624c4be6c674ee98fce9a51786b7cc2b5044de114d36d2690e13bcedf96590c7d5aeb8040b74c4d6a5aa38a7c1f0857522f4f968795056b9a7034dc3444784f9486b575e44dec3216d72845500e63297d7197961e7e593ea3411001d1d47ba42d70e7af8e91246c02d7e37ff0eb60abebc37dd00315b4fbb09e77a6b5f7e8441818ebcfafecf622731f1db8a11fa2de8e30d808bedbfee104b3b1100f5094675521da07dd2a28be7e486b325a0f0e6d75116be1bbc2aa20deb64a6e4e7b824b12d009e6f1802f5a8e31559b125d71d00a5684fbde4668f5af1eb4ca04fa7c4ef4d2a194b0856e007"}}}}}}, &(0x7f0000001780)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)={0x2ec521ecadf7d38f}) 07:09:10 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = accept(r0, &(0x7f0000000640)=@pppol2tpin6, &(0x7f00000006c0)=0x80) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000700)='tls\x00', 0x4) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r2 = socket(0xc, 0x80802, 0x6) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x2b) r3 = socket(0xa, 0x1, 0x0) setsockopt$sock_void(r3, 0x1, 0x1b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) setsockopt$sock_void(r1, 0x1, 0x3f, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x28, &(0x7f0000000300)={0x0, 0x0}}, 0x10) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f00000004c0)={'tunl0\x00', 0x2}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={r4, 0xdaa, 0x10}, 0xc) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000440)={'icmp\x00'}, &(0x7f0000000480)=0x1e) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0x8) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000400)=@add_del={0x2, &(0x7f00000003c0)='syzkaller1\x00', 0x80000001}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'ip6gre0\x00', 0x3}, 0x18) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000080), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f00000001c0), &(0x7f0000000200)=0x30) socket$inet(0x2, 0x3, 0x2) setsockopt$bt_hci_HCI_FILTER(r3, 0x0, 0x2, &(0x7f0000000840)={0x4000000007, 0x3, 0x6, 0x41f1}, 0xfffffffffffffe57) 07:09:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.ev_nts\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0xc0185879, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1}) 07:09:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[]], 0x8) r1 = socket$inet6(0xa, 0x3, 0x800000000000008) ioctl(r1, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") mmap(&(0x7f0000827000/0x1000)=nil, 0x1000, 0x3, 0x8013, r0, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x4d0d62de, 0x80000000000800}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) 07:09:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000100)=0x59aa, 0x4) syz_emit_ethernet(0x437, &(0x7f0000000b40)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)={0x2ec521ecadf7d38f}) 07:09:10 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = accept(r0, &(0x7f0000000640)=@pppol2tpin6, &(0x7f00000006c0)=0x80) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000700)='tls\x00', 0x4) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r2 = socket(0xc, 0x80802, 0x6) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x2b) r3 = socket(0xa, 0x1, 0x0) setsockopt$sock_void(r3, 0x1, 0x1b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) setsockopt$sock_void(r1, 0x1, 0x3f, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x28, &(0x7f0000000300)={0x0, 0x0}}, 0x10) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f00000004c0)={'tunl0\x00', 0x2}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={r4, 0xdaa, 0x10}, 0xc) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000440)={'icmp\x00'}, &(0x7f0000000480)=0x1e) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0x8) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000400)=@add_del={0x2, &(0x7f00000003c0)='syzkaller1\x00', 0x80000001}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'ip6gre0\x00', 0x3}, 0x18) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000080), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f00000001c0), &(0x7f0000000200)=0x30) socket$inet(0x2, 0x3, 0x2) setsockopt$bt_hci_HCI_FILTER(r3, 0x0, 0x2, &(0x7f0000000840)={0x4000000007, 0x3, 0x6, 0x41f1}, 0xfffffffffffffe57) 07:09:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000100)=0x59aa, 0x4) syz_emit_ethernet(0x437, &(0x7f0000000b40)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)={0x2ec521ecadf7d38f}) 07:09:10 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0xc, 0x0, 0x0) 07:09:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[]], 0x8) r1 = socket$inet6(0xa, 0x3, 0x800000000000008) ioctl(r1, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") mmap(&(0x7f0000827000/0x1000)=nil, 0x1000, 0x3, 0x8013, r0, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x4d0d62de, 0x80000000000800}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) 07:09:11 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) close(r0) 07:09:11 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r1, &(0x7f0000000140)=""/187, 0xbb, 0x0, &(0x7f0000000280)=@ax25={0x3, {"65e40a94e65d9a"}}, 0x709000) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x1f}}, 0x14}}, 0x0) 07:09:11 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$int_in(r0, 0x5421, &(0x7f0000000140)=0xbdcd) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) accept4(r0, &(0x7f0000000080)=@vsock, &(0x7f0000000000)=0x80, 0x0) 07:09:11 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x800448d2, 0xfffffffffffffffe) 07:09:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[]], 0x8) r1 = socket$inet6(0xa, 0x3, 0x800000000000008) ioctl(r1, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") mmap(&(0x7f0000827000/0x1000)=nil, 0x1000, 0x3, 0x8013, r0, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x4d0d62de, 0x80000000000800}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) 07:09:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[]], 0x8) r1 = socket$inet6(0xa, 0x3, 0x800000000000008) ioctl(r1, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") mmap(&(0x7f0000827000/0x1000)=nil, 0x1000, 0x3, 0x8013, r0, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x4d0d62de, 0x80000000000800}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) 07:09:11 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.mems\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153e0f34488dd25d766070") pwrite64(r1, &(0x7f0000000040), 0x0, 0x0) r3 = accept4(r2, &(0x7f0000000000)=@sco, &(0x7f0000000080)=0x80, 0x80000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x50, &(0x7f00000001c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)=r4, 0x4) mkdirat$cgroup(r0, &(0x7f0000000300)='syz1\x00', 0x1ff) getsockopt$inet_buf(r3, 0x0, 0x23, &(0x7f00000000c0)=""/62, &(0x7f0000000140)=0x3e) 07:09:11 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=@ipv4_delrule={0x2c, 0x21, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}, 0x1, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) 07:09:11 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) close(r0) 07:09:11 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r1, &(0x7f0000000140)=""/187, 0xbb, 0x0, &(0x7f0000000280)=@ax25={0x3, {"65e40a94e65d9a"}}, 0x709000) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x1f}}, 0x14}}, 0x0) 07:09:11 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) connect(r0, &(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x4, 0x4, 0x0, 0x0, {0xa, 0x4e21, 0x7, @mcast1, 0x6efd}}}, 0x80) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") getsockname(r0, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f00000002c0)=0x80) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000300)=0x4, &(0x7f0000000340)=0x2) r2 = socket(0x400000000010, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000500)={{{@in=@local, @in=@loopback}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000600)=0xe8) write(r2, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100000000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) ioctl(r0, 0x3ff, &(0x7f0000000100)="0124171e22fd74ef8434c0b1b462d79973d8711b835140bd0226ec40ce512808508694b920adaf95ab549d4b1f76a5bb9ebb7eaeeeba0929ec6a43b04c775a2428070f6ddfb8039bc661cbcd536f0b50cdc4f726b0c2d9779a14d27ede98ba59526da5d868da3a8abcc56aadcbc45034586eb5f09fe4624b437091a8ea3834d942ce7e6512ca114525758bc5fb9492482351cabce1a9556ca87ad397d956991e6ad2efbddb09670cb9e90ab2db08b17d563e0a00c4ac94ad7ad0fbb9ddd40342c5e40a2da040b773b49894690d110358172b3e9324e2ed6f45bfc79cd42c6ad7442620") 07:09:11 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) close(r0) 07:09:11 executing program 0: clock_gettime(0x560d878374187c02, &(0x7f00000000c0)) 07:09:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1b}, 0xd}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000cd, 0x0) 07:09:11 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) close(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) 07:09:11 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="240000002d0007031dfffd946fa28300cee60a0009000000001d85680002000000000200280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 07:09:11 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) close(r0) 07:09:11 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'gre0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 07:09:11 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r1, &(0x7f0000000140)=""/187, 0xbb, 0x0, &(0x7f0000000280)=@ax25={0x3, {"65e40a94e65d9a"}}, 0x709000) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x1f}}, 0x14}}, 0x0) [ 256.486026] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 07:09:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x72, &(0x7f0000000000), &(0x7f0000000040)=0xb) 07:09:11 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x0, @dev, 0x0, 0x0, "ec6268637cd9074e2242eb7e4cff2201"}, 0x2c) 07:09:11 executing program 2: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) sendto(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @remote, 'syzkaller0\x00'}}, 0x80) 07:09:11 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast6-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x20000892}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000a00)=""/164, 0x5fffe6af}, {&(0x7f0000000b40)=""/166, 0xa6}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x5, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1e000, 0x0, &(0x7f0000004840)) 07:09:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1b}, 0xd}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000cd, 0x0) 07:09:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) 07:09:12 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='lo\x00', 0x10) sendto$llc(r0, &(0x7f0000001240), 0x2d3, 0x0, &(0x7f00000012c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) [ 256.833600] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 256.852422] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready 07:09:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80)=[{{&(0x7f0000001240)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001600), 0x0, &(0x7f0000001640)}}, {{0x0, 0x0, &(0x7f0000002bc0), 0x0, &(0x7f0000000040)=[{0x28, 0x29, 0x2, "4bc333b81b8776f310863be08e4068346a"}], 0x28}}], 0x2, 0x0) 07:09:12 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r1, &(0x7f0000000140)=""/187, 0xbb, 0x0, &(0x7f0000000280)=@ax25={0x3, {"65e40a94e65d9a"}}, 0x709000) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x1f}}, 0x14}}, 0x0) 07:09:12 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1b}, 0xd}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000cd, 0x0) [ 256.892826] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.918543] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.924962] bridge0: port 1(bridge_slave_0) entered forwarding state 07:09:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000140)=""/4096, &(0x7f0000000040)=0x1000) 07:09:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000240)={0x10, 0xf50c}, 0xc, &(0x7f0000000100)={&(0x7f0000001400)={0x14}, 0x14}}, 0x0) accept$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000140)) getsockopt(0xffffffffffffffff, 0x900, 0xf59, &(0x7f0000000180)=""/171, &(0x7f0000000280)=0xab) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 07:09:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000000), 0x4000000000000fe, 0x0) 07:09:12 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1b}, 0xd}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000cd, 0x0) 07:09:12 executing program 4: accept$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, &(0x7f00000001c0)=0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000007effff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000000000650404000100000004040000f2000000b7050000230000006a0a00fe000000008500000036000000b7000000000000009500000000000000"], &(0x7f0000000340)='\x00\x00\x00\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0xe, 0xcf, &(0x7f0000000040)="46841655a3296ec929a7b50eaf29", &(0x7f0000000480)=""/207, 0x100000000f000}, 0x28) [ 257.097712] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:09:12 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast6-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x20000892}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000a00)=""/164, 0x5fffe6af}, {&(0x7f0000000b40)=""/166, 0xa6}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x5, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1e000, 0x0, &(0x7f0000004840)) 07:09:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0xfffffca0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x0, 0xfff, 0x1, 0x0, 0x19a, [{0x4, 0x5}]}) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f00000001c0)=0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000400)={0xdbd, 0x9, 0x6d2a, 0x8001, 0xe3}, 0x14) 07:09:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000000), 0x4000000000000fe, 0x0) 07:09:12 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000004500), 0xe92bd5d83901ac, 0x0) 07:09:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x9) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") bind$alg(r0, &(0x7f0000001340)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) 07:09:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000240)={0x10, 0xf50c}, 0xc, &(0x7f0000000100)={&(0x7f0000001400)={0x14}, 0x14}}, 0x0) accept$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000140)) getsockopt(0xffffffffffffffff, 0x900, 0xf59, &(0x7f0000000180)=""/171, &(0x7f0000000280)=0xab) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 07:09:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000240)={0x10, 0xf50c}, 0xc, &(0x7f0000000100)={&(0x7f0000001400)={0x14}, 0x14}}, 0x0) accept$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000140)) getsockopt(0xffffffffffffffff, 0x900, 0xf59, &(0x7f0000000180)=""/171, &(0x7f0000000280)=0xab) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 07:09:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000000), 0x4000000000000fe, 0x0) [ 257.701354] EXT4-fs (sda1): resizing filesystem from 524032 to 4 blocks 07:09:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000240)={0x10, 0xf50c}, 0xc, &(0x7f0000000100)={&(0x7f0000001400)={0x14}, 0x14}}, 0x0) accept$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000140)) getsockopt(0xffffffffffffffff, 0x900, 0xf59, &(0x7f0000000180)=""/171, &(0x7f0000000280)=0xab) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) [ 257.744876] EXT4-fs warning (device sda1): ext4_resize_fs:1930: can't shrink FS - resize aborted 07:09:12 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000004500), 0xe92bd5d83901ac, 0x0) 07:09:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000000), 0x4000000000000fe, 0x0) 07:09:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000240)={0x10, 0xf50c}, 0xc, &(0x7f0000000100)={&(0x7f0000001400)={0x14}, 0x14}}, 0x0) accept$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000140)) getsockopt(0xffffffffffffffff, 0x900, 0xf59, &(0x7f0000000180)=""/171, &(0x7f0000000280)=0xab) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) [ 258.339319] EXT4-fs (sda1): resizing filesystem from 524032 to 4 blocks [ 258.349104] EXT4-fs warning (device sda1): ext4_resize_fs:1930: can't shrink FS - resize aborted 07:09:13 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast6-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x20000892}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000a00)=""/164, 0x5fffe6af}, {&(0x7f0000000b40)=""/166, 0xa6}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x5, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1e000, 0x0, &(0x7f0000004840)) 07:09:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0xfffffca0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x0, 0xfff, 0x1, 0x0, 0x19a, [{0x4, 0x5}]}) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f00000001c0)=0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000400)={0xdbd, 0x9, 0x6d2a, 0x8001, 0xe3}, 0x14) 07:09:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000240)={0x10, 0xf50c}, 0xc, &(0x7f0000000100)={&(0x7f0000001400)={0x14}, 0x14}}, 0x0) accept$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000140)) getsockopt(0xffffffffffffffff, 0x900, 0xf59, &(0x7f0000000180)=""/171, &(0x7f0000000280)=0xab) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 07:09:13 executing program 3: socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x1000002e9}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000400), 0x4) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x153, &(0x7f0000000000), 0x4000}, 0x0) bind$inet(r0, &(0x7f00000007c0), 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x804031, 0xffffffffffffffff, 0x0) write$binfmt_aout(r2, &(0x7f0000000a40)={{0x0, 0x3ff8, 0x0, 0x0, 0x0, 0x0, 0x3e7}, "d9e3532f948157a782c1e0f8067aef6fd71956107c4649379ce17d13bc43241e8085ccb1fb08760f76f80233c4fb05e6ab77"}, 0x52) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x18, &(0x7f0000000800)=ANY=[@ANYBLOB="7a0af8ff75256400bfa10000000069bcb964d5b7e05db3e21ba953000007010000f8ffffffb702000004000000bf130000000000008500000006000000b70500000000ea9a9500000600000000954e9c6f692d2ee03ad43180f4722d15bbe22435428dd6cbaa87f7f52a71aad6ed8bbe9e36f8482e733c4f811aaf3a1017947f8d9aaac4c9bf1fcf30c3a2cbb77e37ac30692a3dbed3bba38afa740379472ede605adef4755828114299b98e85240913957402329028bb0fdf4e4cfc3a3a2e0d6b"], &(0x7f0000000100)='GPL\x00'}, 0x48) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in, @in6=@local, 0x4e22, 0x3ff0000000, 0x0, 0x0, 0x2, 0xa0, 0x20}, {0x0, 0x501, 0x10001, 0x0, 0x100000000, 0x0, 0x39, 0x1000}, {0x0, 0x31d4, 0x4, 0x3}, 0xffffffffffffffe0, 0x6e6bbd, 0x1}, {{@in=@loopback, 0x4d5, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x1c}, 0x3504, 0x3, 0x2, 0x2000b, 0x9, 0xff, 0x3}}, 0xe8) close(0xffffffffffffffff) r4 = socket$inet6(0xa, 0x0, 0x401) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_dccp_int(r1, 0x21, 0x0, &(0x7f00000003c0)=0x401, 0x4) recvmmsg(r0, &(0x7f0000005b80)=[{{&(0x7f0000005440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000005600)=[{&(0x7f0000005540)=""/163, 0xa3}], 0x1, &(0x7f0000005640)=""/190, 0xbe}}, {{&(0x7f0000005700)=@ipx, 0x80, &(0x7f0000005840)}}], 0x2, 0x0, &(0x7f0000005d00)={0x0, 0x989680}) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000700)={{0x2, 0x0, @broadcast}, {0x0, @random="ebcc8d13dd85"}, 0x0, {0x2, 0x4e24, @local}, 'teql0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'vcan0\x00'}) 07:09:13 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000004500), 0xe92bd5d83901ac, 0x0) 07:09:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000240)={0x10, 0xf50c}, 0xc, &(0x7f0000000100)={&(0x7f0000001400)={0x14}, 0x14}}, 0x0) accept$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000140)) getsockopt(0xffffffffffffffff, 0x900, 0xf59, &(0x7f0000000180)=""/171, &(0x7f0000000280)=0xab) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 07:09:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0xfffffca0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x0, 0xfff, 0x1, 0x0, 0x19a, [{0x4, 0x5}]}) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f00000001c0)=0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000400)={0xdbd, 0x9, 0x6d2a, 0x8001, 0xe3}, 0x14) 07:09:13 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x38000000, 0x0, 0x2}, 0x20) 07:09:13 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000004500), 0xe92bd5d83901ac, 0x0) 07:09:14 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0), 0x8) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x4, &(0x7f0000000080), 0x4) [ 258.867351] EXT4-fs (sda1): resizing filesystem from 524032 to 4 blocks 07:09:14 executing program 4: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000001480), 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x3f08000000000000, 0x0, 0x80fe}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)="035db86376863a68fe800000000000004208d549d7c403469d7f6e6a6ac7d846ed2fa163e15ffb50", 0x28}], 0x1}, 0x0) [ 258.908630] EXT4-fs warning (device sda1): ext4_resize_fs:1930: can't shrink FS - resize aborted 07:09:14 executing program 4: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000001480), 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x3f08000000000000, 0x0, 0x80fe}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)="035db86376863a68fe800000000000004208d549d7c403469d7f6e6a6ac7d846ed2fa163e15ffb50", 0x28}], 0x1}, 0x0) 07:09:14 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast6-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x20000892}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000a00)=""/164, 0x5fffe6af}, {&(0x7f0000000b40)=""/166, 0xa6}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x5, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1e000, 0x0, &(0x7f0000004840)) 07:09:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0xfffffca0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x0, 0xfff, 0x1, 0x0, 0x19a, [{0x4, 0x5}]}) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f00000001c0)=0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000400)={0xdbd, 0x9, 0x6d2a, 0x8001, 0xe3}, 0x14) 07:09:14 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xb, 0x755, 0x7, 0x5, 0x1, 0xffffffffffffff9c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000080), &(0x7f0000000140)}, 0x20) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000100)=0x300, 0x2) r3 = accept4(r2, &(0x7f0000000640)=@alg, &(0x7f0000000540)=0x80, 0x80000) getpeername$netlink(r3, &(0x7f00000006c0), &(0x7f0000000700)=0xc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000100), &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r1, &(0x7f0000000100), &(0x7f00000001c0)=""/168}, 0x18) r4 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) listen(r0, 0x9) setsockopt(r4, 0x0, 0x800000000a, &(0x7f0000000440)="00402fb71c262affffa4d321c79fccc9bb97ed1e2d802d5b2b0a93010400000000000002d8a3d5000000000000000000000000000000", 0x36) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x2, [{}, {}]}, 0x48) r5 = accept(r0, 0x0, &(0x7f0000000080)) sendto$unix(r4, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'eql\x00'}) sendmsg$TEAM_CMD_OPTIONS_SET(r5, &(0x7f0000002100)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000200}, 0xc, &(0x7f00000020c0)={&(0x7f0000001e40)={0x20, 0x0, 0x8, 0x70bd2a, 0x25dfdbfd, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x4000) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 07:09:14 executing program 4: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000001480), 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x3f08000000000000, 0x0, 0x80fe}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)="035db86376863a68fe800000000000004208d549d7c403469d7f6e6a6ac7d846ed2fa163e15ffb50", 0x28}], 0x1}, 0x0) 07:09:14 executing program 3: socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x1000002e9}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000400), 0x4) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x153, &(0x7f0000000000), 0x4000}, 0x0) bind$inet(r0, &(0x7f00000007c0), 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x804031, 0xffffffffffffffff, 0x0) write$binfmt_aout(r2, &(0x7f0000000a40)={{0x0, 0x3ff8, 0x0, 0x0, 0x0, 0x0, 0x3e7}, "d9e3532f948157a782c1e0f8067aef6fd71956107c4649379ce17d13bc43241e8085ccb1fb08760f76f80233c4fb05e6ab77"}, 0x52) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x18, &(0x7f0000000800)=ANY=[@ANYBLOB="7a0af8ff75256400bfa10000000069bcb964d5b7e05db3e21ba953000007010000f8ffffffb702000004000000bf130000000000008500000006000000b70500000000ea9a9500000600000000954e9c6f692d2ee03ad43180f4722d15bbe22435428dd6cbaa87f7f52a71aad6ed8bbe9e36f8482e733c4f811aaf3a1017947f8d9aaac4c9bf1fcf30c3a2cbb77e37ac30692a3dbed3bba38afa740379472ede605adef4755828114299b98e85240913957402329028bb0fdf4e4cfc3a3a2e0d6b"], &(0x7f0000000100)='GPL\x00'}, 0x48) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in, @in6=@local, 0x4e22, 0x3ff0000000, 0x0, 0x0, 0x2, 0xa0, 0x20}, {0x0, 0x501, 0x10001, 0x0, 0x100000000, 0x0, 0x39, 0x1000}, {0x0, 0x31d4, 0x4, 0x3}, 0xffffffffffffffe0, 0x6e6bbd, 0x1}, {{@in=@loopback, 0x4d5, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x1c}, 0x3504, 0x3, 0x2, 0x2000b, 0x9, 0xff, 0x3}}, 0xe8) close(0xffffffffffffffff) r4 = socket$inet6(0xa, 0x0, 0x401) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_dccp_int(r1, 0x21, 0x0, &(0x7f00000003c0)=0x401, 0x4) recvmmsg(r0, &(0x7f0000005b80)=[{{&(0x7f0000005440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000005600)=[{&(0x7f0000005540)=""/163, 0xa3}], 0x1, &(0x7f0000005640)=""/190, 0xbe}}, {{&(0x7f0000005700)=@ipx, 0x80, &(0x7f0000005840)}}], 0x2, 0x0, &(0x7f0000005d00)={0x0, 0x989680}) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000700)={{0x2, 0x0, @broadcast}, {0x0, @random="ebcc8d13dd85"}, 0x0, {0x2, 0x4e24, @local}, 'teql0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'vcan0\x00'}) 07:09:14 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0xfffffca0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x0, 0xfff, 0x1, 0x0, 0x19a, [{0x4, 0x5}]}) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f00000001c0)=0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000400)={0xdbd, 0x9, 0x6d2a, 0x8001, 0xe3}, 0x14) 07:09:14 executing program 4: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000001480), 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x3f08000000000000, 0x0, 0x80fe}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)="035db86376863a68fe800000000000004208d549d7c403469d7f6e6a6ac7d846ed2fa163e15ffb50", 0x28}], 0x1}, 0x0) 07:09:14 executing program 4: socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x1000002e9}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000400), 0x4) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x153, &(0x7f0000000000), 0x4000}, 0x0) bind$inet(r0, &(0x7f00000007c0), 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x804031, 0xffffffffffffffff, 0x0) write$binfmt_aout(r2, &(0x7f0000000a40)={{0x0, 0x3ff8, 0x0, 0x0, 0x0, 0x0, 0x3e7}, "d9e3532f948157a782c1e0f8067aef6fd71956107c4649379ce17d13bc43241e8085ccb1fb08760f76f80233c4fb05e6ab77"}, 0x52) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x18, &(0x7f0000000800)=ANY=[@ANYBLOB="7a0af8ff75256400bfa10000000069bcb964d5b7e05db3e21ba953000007010000f8ffffffb702000004000000bf130000000000008500000006000000b70500000000ea9a9500000600000000954e9c6f692d2ee03ad43180f4722d15bbe22435428dd6cbaa87f7f52a71aad6ed8bbe9e36f8482e733c4f811aaf3a1017947f8d9aaac4c9bf1fcf30c3a2cbb77e37ac30692a3dbed3bba38afa740379472ede605adef4755828114299b98e85240913957402329028bb0fdf4e4cfc3a3a2e0d6b"], &(0x7f0000000100)='GPL\x00'}, 0x48) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in, @in6=@local, 0x4e22, 0x3ff0000000, 0x0, 0x0, 0x2, 0xa0, 0x20}, {0x0, 0x501, 0x10001, 0x0, 0x100000000, 0x0, 0x39, 0x1000}, {0x0, 0x31d4, 0x4, 0x3}, 0xffffffffffffffe0, 0x6e6bbd, 0x1}, {{@in=@loopback, 0x4d5, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x1c}, 0x3504, 0x3, 0x2, 0x2000b, 0x9, 0xff, 0x3}}, 0xe8) close(0xffffffffffffffff) r4 = socket$inet6(0xa, 0x0, 0x401) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_dccp_int(r1, 0x21, 0x0, &(0x7f00000003c0)=0x401, 0x4) recvmmsg(r0, &(0x7f0000005b80)=[{{&(0x7f0000005440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000005600)=[{&(0x7f0000005540)=""/163, 0xa3}], 0x1, &(0x7f0000005640)=""/190, 0xbe}}, {{&(0x7f0000005700)=@ipx, 0x80, &(0x7f0000005840)}}], 0x2, 0x0, &(0x7f0000005d00)={0x0, 0x989680}) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000700)={{0x2, 0x0, @broadcast}, {0x0, @random="ebcc8d13dd85"}, 0x0, {0x2, 0x4e24, @local}, 'teql0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'vcan0\x00'}) [ 259.723676] dccp_close: ABORT with 64 bytes unread [ 259.729843] dccp_close: ABORT with 1095 bytes unread 07:09:14 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xb, 0x755, 0x7, 0x5, 0x1, 0xffffffffffffff9c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000080), &(0x7f0000000140)}, 0x20) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000100)=0x300, 0x2) r3 = accept4(r2, &(0x7f0000000640)=@alg, &(0x7f0000000540)=0x80, 0x80000) getpeername$netlink(r3, &(0x7f00000006c0), &(0x7f0000000700)=0xc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000100), &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r1, &(0x7f0000000100), &(0x7f00000001c0)=""/168}, 0x18) r4 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) listen(r0, 0x9) setsockopt(r4, 0x0, 0x800000000a, &(0x7f0000000440)="00402fb71c262affffa4d321c79fccc9bb97ed1e2d802d5b2b0a93010400000000000002d8a3d5000000000000000000000000000000", 0x36) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x2, [{}, {}]}, 0x48) r5 = accept(r0, 0x0, &(0x7f0000000080)) sendto$unix(r4, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'eql\x00'}) sendmsg$TEAM_CMD_OPTIONS_SET(r5, &(0x7f0000002100)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000200}, 0xc, &(0x7f00000020c0)={&(0x7f0000001e40)={0x20, 0x0, 0x8, 0x70bd2a, 0x25dfdbfd, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x4000) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 259.804136] EXT4-fs (sda1): resizing filesystem from 524032 to 4 blocks [ 259.860364] EXT4-fs warning (device sda1): ext4_resize_fs:1930: can't shrink FS - resize aborted 07:09:15 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xb, 0x755, 0x7, 0x5, 0x1, 0xffffffffffffff9c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000080), &(0x7f0000000140)}, 0x20) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000100)=0x300, 0x2) r3 = accept4(r2, &(0x7f0000000640)=@alg, &(0x7f0000000540)=0x80, 0x80000) getpeername$netlink(r3, &(0x7f00000006c0), &(0x7f0000000700)=0xc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000100), &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r1, &(0x7f0000000100), &(0x7f00000001c0)=""/168}, 0x18) r4 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) listen(r0, 0x9) setsockopt(r4, 0x0, 0x800000000a, &(0x7f0000000440)="00402fb71c262affffa4d321c79fccc9bb97ed1e2d802d5b2b0a93010400000000000002d8a3d5000000000000000000000000000000", 0x36) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x2, [{}, {}]}, 0x48) r5 = accept(r0, 0x0, &(0x7f0000000080)) sendto$unix(r4, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'eql\x00'}) sendmsg$TEAM_CMD_OPTIONS_SET(r5, &(0x7f0000002100)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000200}, 0xc, &(0x7f00000020c0)={&(0x7f0000001e40)={0x20, 0x0, 0x8, 0x70bd2a, 0x25dfdbfd, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x4000) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 259.980963] dccp_close: ABORT with 32 bytes unread [ 259.987779] dccp_close: ABORT with 1095 bytes unread 07:09:15 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000002d00)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000380), 0x0, &(0x7f0000000e40)}], 0x1, 0x0) 07:09:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(rfc4309(ccm(serpent-generic)))\x00'}, 0x58) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc-aes-aesni\x00'}, 0x58) [ 260.217840] dccp_close: ABORT with 32 bytes unread [ 260.231560] dccp_close: ABORT with 1095 bytes unread 07:09:15 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0xfffffffffffffea3) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xb, 0x755, 0x7, 0x5, 0x1, 0xffffffffffffff9c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000080), &(0x7f0000000140)}, 0x20) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000100)=0x300, 0x2) r3 = accept4(r2, &(0x7f0000000640)=@alg, &(0x7f0000000540)=0x80, 0x80000) getpeername$netlink(r3, &(0x7f00000006c0), &(0x7f0000000700)=0xc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000100), &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r1, &(0x7f0000000100), &(0x7f00000001c0)=""/168}, 0x18) r4 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e20, @local}}) listen(r0, 0x9) setsockopt(r4, 0x0, 0x800000000a, &(0x7f0000000440)="00402fb71c262affffa4d321c79fccc9bb97ed1e2d802d5b2b0a93010400000000000002d8a3d5000000000000000000000000000000", 0x36) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x2, [{}, {}]}, 0x48) r5 = accept(r0, 0x0, &(0x7f0000000080)) sendto$unix(r4, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'eql\x00'}) sendmsg$TEAM_CMD_OPTIONS_SET(r5, &(0x7f0000002100)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000200}, 0xc, &(0x7f00000020c0)={&(0x7f0000001e40)={0x20, 0x0, 0x8, 0x70bd2a, 0x25dfdbfd, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x4000) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 260.497755] dccp_close: ABORT with 32 bytes unread [ 260.511693] dccp_close: ABORT with 1095 bytes unread 07:09:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0xfffffca0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x0, 0xfff, 0x1, 0x0, 0x19a, [{0x4, 0x5}]}) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f00000001c0)=0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000400)={0xdbd, 0x9, 0x6d2a, 0x8001, 0xe3}, 0x14) 07:09:15 executing program 3: socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x1000002e9}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000400), 0x4) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x153, &(0x7f0000000000), 0x4000}, 0x0) bind$inet(r0, &(0x7f00000007c0), 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x804031, 0xffffffffffffffff, 0x0) write$binfmt_aout(r2, &(0x7f0000000a40)={{0x0, 0x3ff8, 0x0, 0x0, 0x0, 0x0, 0x3e7}, "d9e3532f948157a782c1e0f8067aef6fd71956107c4649379ce17d13bc43241e8085ccb1fb08760f76f80233c4fb05e6ab77"}, 0x52) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x18, &(0x7f0000000800)=ANY=[@ANYBLOB="7a0af8ff75256400bfa10000000069bcb964d5b7e05db3e21ba953000007010000f8ffffffb702000004000000bf130000000000008500000006000000b70500000000ea9a9500000600000000954e9c6f692d2ee03ad43180f4722d15bbe22435428dd6cbaa87f7f52a71aad6ed8bbe9e36f8482e733c4f811aaf3a1017947f8d9aaac4c9bf1fcf30c3a2cbb77e37ac30692a3dbed3bba38afa740379472ede605adef4755828114299b98e85240913957402329028bb0fdf4e4cfc3a3a2e0d6b"], &(0x7f0000000100)='GPL\x00'}, 0x48) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in, @in6=@local, 0x4e22, 0x3ff0000000, 0x0, 0x0, 0x2, 0xa0, 0x20}, {0x0, 0x501, 0x10001, 0x0, 0x100000000, 0x0, 0x39, 0x1000}, {0x0, 0x31d4, 0x4, 0x3}, 0xffffffffffffffe0, 0x6e6bbd, 0x1}, {{@in=@loopback, 0x4d5, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x1c}, 0x3504, 0x3, 0x2, 0x2000b, 0x9, 0xff, 0x3}}, 0xe8) close(0xffffffffffffffff) r4 = socket$inet6(0xa, 0x0, 0x401) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_dccp_int(r1, 0x21, 0x0, &(0x7f00000003c0)=0x401, 0x4) recvmmsg(r0, &(0x7f0000005b80)=[{{&(0x7f0000005440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000005600)=[{&(0x7f0000005540)=""/163, 0xa3}], 0x1, &(0x7f0000005640)=""/190, 0xbe}}, {{&(0x7f0000005700)=@ipx, 0x80, &(0x7f0000005840)}}], 0x2, 0x0, &(0x7f0000005d00)={0x0, 0x989680}) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000700)={{0x2, 0x0, @broadcast}, {0x0, @random="ebcc8d13dd85"}, 0x0, {0x2, 0x4e24, @local}, 'teql0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'vcan0\x00'}) 07:09:15 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0xfffffca0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x0, 0xfff, 0x1, 0x0, 0x19a, [{0x4, 0x5}]}) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f00000001c0)=0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000400)={0xdbd, 0x9, 0x6d2a, 0x8001, 0xe3}, 0x14) 07:09:15 executing program 1: r0 = socket$inet(0x2, 0x3, 0x21) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x8000, &(0x7f00005b5ff0), 0x10) sendto$inet(r0, &(0x7f00000004c0)="ca25854614833e380165aeb3b5993f5d9bbdec256fb547c51a0e01a80f42e505a439cbbe110576e815348e42abae4e7cd3d80ac17e7a01bd2a3e0dc4fd01f07b619cf8278383e1e87218ae371ad19f9f", 0x50, 0x0, &(0x7f0000000080), 0x10) 07:09:15 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0xe78, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x0, &(0x7f0000000080), &(0x7f00000007c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth0_to_team\x00', 'ipddp0\x00', 'bridge_slave_0\x00', "7465616d5f73ff5e76655f30004000", @local, [], @link_local, [], 0x938, 0xab0, 0xae0, [@among={'among\x00', 0x850, {{0x0, 0x0, 0x0, {[], 0x1, [{[], @dev}]}, {[], 0x3, [{[], @dev}, {[], @local}, {[], @broadcast}]}}}}, @helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:usb_device_t:s0\x00'}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_bridge\x00', 'syz_tun\x00', 'eql\x00', @broadcast, [], @broadcast, [], 0xa8, 0x1d8, 0x308, [@mac={'mac\x00', 0x10}]}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:var_spool_t:s0\x00'}}}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:bsdpty_device_t:s0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0xef0) 07:09:15 executing program 4: socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x1000002e9}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000400), 0x4) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x153, &(0x7f0000000000), 0x4000}, 0x0) bind$inet(r0, &(0x7f00000007c0), 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x804031, 0xffffffffffffffff, 0x0) write$binfmt_aout(r2, &(0x7f0000000a40)={{0x0, 0x3ff8, 0x0, 0x0, 0x0, 0x0, 0x3e7}, "d9e3532f948157a782c1e0f8067aef6fd71956107c4649379ce17d13bc43241e8085ccb1fb08760f76f80233c4fb05e6ab77"}, 0x52) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x18, &(0x7f0000000800)=ANY=[@ANYBLOB="7a0af8ff75256400bfa10000000069bcb964d5b7e05db3e21ba953000007010000f8ffffffb702000004000000bf130000000000008500000006000000b70500000000ea9a9500000600000000954e9c6f692d2ee03ad43180f4722d15bbe22435428dd6cbaa87f7f52a71aad6ed8bbe9e36f8482e733c4f811aaf3a1017947f8d9aaac4c9bf1fcf30c3a2cbb77e37ac30692a3dbed3bba38afa740379472ede605adef4755828114299b98e85240913957402329028bb0fdf4e4cfc3a3a2e0d6b"], &(0x7f0000000100)='GPL\x00'}, 0x48) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in, @in6=@local, 0x4e22, 0x3ff0000000, 0x0, 0x0, 0x2, 0xa0, 0x20}, {0x0, 0x501, 0x10001, 0x0, 0x100000000, 0x0, 0x39, 0x1000}, {0x0, 0x31d4, 0x4, 0x3}, 0xffffffffffffffe0, 0x6e6bbd, 0x1}, {{@in=@loopback, 0x4d5, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x1c}, 0x3504, 0x3, 0x2, 0x2000b, 0x9, 0xff, 0x3}}, 0xe8) close(0xffffffffffffffff) r4 = socket$inet6(0xa, 0x0, 0x401) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_dccp_int(r1, 0x21, 0x0, &(0x7f00000003c0)=0x401, 0x4) recvmmsg(r0, &(0x7f0000005b80)=[{{&(0x7f0000005440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000005600)=[{&(0x7f0000005540)=""/163, 0xa3}], 0x1, &(0x7f0000005640)=""/190, 0xbe}}, {{&(0x7f0000005700)=@ipx, 0x80, &(0x7f0000005840)}}], 0x2, 0x0, &(0x7f0000005d00)={0x0, 0x989680}) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000700)={{0x2, 0x0, @broadcast}, {0x0, @random="ebcc8d13dd85"}, 0x0, {0x2, 0x4e24, @local}, 'teql0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'vcan0\x00'}) 07:09:15 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0700000000000000ff3f03000000450001070000001419001a000400020007000a000200000800005d14a4e91ee438", 0x39}], 0x1) 07:09:15 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x100, 0xff1f) sendto$inet6(r0, &(0x7f00000000c0)="050400000700000000000000fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2dbd94c3b50035060f118d0000f55dc62600009b000000faffffff00000000aeb46245004bae1356642490a7b5fc88046afd77fc7ae664f65bfc370ad3", 0x78, 0x0, &(0x7f0000000080)={0xa, 0x200800800, 0x20000000005, @remote}, 0x1c) [ 260.780520] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. [ 260.838903] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. 07:09:16 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x40000, 0x0) [ 260.878103] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. [ 260.892916] EXT4-fs (sda1): resizing filesystem from 524032 to 4 blocks [ 260.899709] EXT4-fs warning (device sda1): ext4_resize_fs:1930: can't shrink FS - resize aborted 07:09:16 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x9, 0x9, 0x4, 0x7ff, 0x2, [{0x0, 0x7fff, 0x9, 0x0, 0x0, 0x2283}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x1000}]}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 260.993775] audit: type=1804 audit(1538723356.143:53): pid=17195 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir171851094/syzkaller.sNJLb2/395/memory.events" dev="sda1" ino=16515 res=1 07:09:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x5, &(0x7f0000000040), 0x0) [ 261.074252] EXT4-fs (sda1): resizing filesystem from 524032 to 4 blocks 07:09:16 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xd0, &(0x7f0000000000), 0x4) [ 261.106768] EXT4-fs warning (device sda1): ext4_resize_fs:1930: can't shrink FS - resize aborted 07:09:16 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x9, 0x9, 0x4, 0x7ff, 0x2, [{0x0, 0x7fff, 0x9, 0x0, 0x0, 0x2283}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x1000}]}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:09:16 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xd0, &(0x7f0000000000), 0x4) 07:09:16 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x9, 0x9, 0x4, 0x7ff, 0x2, [{0x0, 0x7fff, 0x9, 0x0, 0x0, 0x2283}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x1000}]}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:09:16 executing program 3: socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x1000002e9}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000400), 0x4) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x153, &(0x7f0000000000), 0x4000}, 0x0) bind$inet(r0, &(0x7f00000007c0), 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x804031, 0xffffffffffffffff, 0x0) write$binfmt_aout(r2, &(0x7f0000000a40)={{0x0, 0x3ff8, 0x0, 0x0, 0x0, 0x0, 0x3e7}, "d9e3532f948157a782c1e0f8067aef6fd71956107c4649379ce17d13bc43241e8085ccb1fb08760f76f80233c4fb05e6ab77"}, 0x52) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x18, &(0x7f0000000800)=ANY=[@ANYBLOB="7a0af8ff75256400bfa10000000069bcb964d5b7e05db3e21ba953000007010000f8ffffffb702000004000000bf130000000000008500000006000000b70500000000ea9a9500000600000000954e9c6f692d2ee03ad43180f4722d15bbe22435428dd6cbaa87f7f52a71aad6ed8bbe9e36f8482e733c4f811aaf3a1017947f8d9aaac4c9bf1fcf30c3a2cbb77e37ac30692a3dbed3bba38afa740379472ede605adef4755828114299b98e85240913957402329028bb0fdf4e4cfc3a3a2e0d6b"], &(0x7f0000000100)='GPL\x00'}, 0x48) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in, @in6=@local, 0x4e22, 0x3ff0000000, 0x0, 0x0, 0x2, 0xa0, 0x20}, {0x0, 0x501, 0x10001, 0x0, 0x100000000, 0x0, 0x39, 0x1000}, {0x0, 0x31d4, 0x4, 0x3}, 0xffffffffffffffe0, 0x6e6bbd, 0x1}, {{@in=@loopback, 0x4d5, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x1c}, 0x3504, 0x3, 0x2, 0x2000b, 0x9, 0xff, 0x3}}, 0xe8) close(0xffffffffffffffff) r4 = socket$inet6(0xa, 0x0, 0x401) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_dccp_int(r1, 0x21, 0x0, &(0x7f00000003c0)=0x401, 0x4) recvmmsg(r0, &(0x7f0000005b80)=[{{&(0x7f0000005440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000005600)=[{&(0x7f0000005540)=""/163, 0xa3}], 0x1, &(0x7f0000005640)=""/190, 0xbe}}, {{&(0x7f0000005700)=@ipx, 0x80, &(0x7f0000005840)}}], 0x2, 0x0, &(0x7f0000005d00)={0x0, 0x989680}) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000700)={{0x2, 0x0, @broadcast}, {0x0, @random="ebcc8d13dd85"}, 0x0, {0x2, 0x4e24, @local}, 'teql0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'vcan0\x00'}) 07:09:16 executing program 4: socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x1000002e9}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000400), 0x4) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x153, &(0x7f0000000000), 0x4000}, 0x0) bind$inet(r0, &(0x7f00000007c0), 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x804031, 0xffffffffffffffff, 0x0) write$binfmt_aout(r2, &(0x7f0000000a40)={{0x0, 0x3ff8, 0x0, 0x0, 0x0, 0x0, 0x3e7}, "d9e3532f948157a782c1e0f8067aef6fd71956107c4649379ce17d13bc43241e8085ccb1fb08760f76f80233c4fb05e6ab77"}, 0x52) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x18, &(0x7f0000000800)=ANY=[@ANYBLOB="7a0af8ff75256400bfa10000000069bcb964d5b7e05db3e21ba953000007010000f8ffffffb702000004000000bf130000000000008500000006000000b70500000000ea9a9500000600000000954e9c6f692d2ee03ad43180f4722d15bbe22435428dd6cbaa87f7f52a71aad6ed8bbe9e36f8482e733c4f811aaf3a1017947f8d9aaac4c9bf1fcf30c3a2cbb77e37ac30692a3dbed3bba38afa740379472ede605adef4755828114299b98e85240913957402329028bb0fdf4e4cfc3a3a2e0d6b"], &(0x7f0000000100)='GPL\x00'}, 0x48) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in, @in6=@local, 0x4e22, 0x3ff0000000, 0x0, 0x0, 0x2, 0xa0, 0x20}, {0x0, 0x501, 0x10001, 0x0, 0x100000000, 0x0, 0x39, 0x1000}, {0x0, 0x31d4, 0x4, 0x3}, 0xffffffffffffffe0, 0x6e6bbd, 0x1}, {{@in=@loopback, 0x4d5, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x1c}, 0x3504, 0x3, 0x2, 0x2000b, 0x9, 0xff, 0x3}}, 0xe8) close(0xffffffffffffffff) r4 = socket$inet6(0xa, 0x0, 0x401) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_dccp_int(r1, 0x21, 0x0, &(0x7f00000003c0)=0x401, 0x4) recvmmsg(r0, &(0x7f0000005b80)=[{{&(0x7f0000005440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000005600)=[{&(0x7f0000005540)=""/163, 0xa3}], 0x1, &(0x7f0000005640)=""/190, 0xbe}}, {{&(0x7f0000005700)=@ipx, 0x80, &(0x7f0000005840)}}], 0x2, 0x0, &(0x7f0000005d00)={0x0, 0x989680}) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000700)={{0x2, 0x0, @broadcast}, {0x0, @random="ebcc8d13dd85"}, 0x0, {0x2, 0x4e24, @local}, 'teql0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'vcan0\x00'}) 07:09:16 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x9, 0x9, 0x4, 0x7ff, 0x2, [{0x0, 0x7fff, 0x9, 0x0, 0x0, 0x2283}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x1000}]}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:09:16 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xd0, &(0x7f0000000000), 0x4) 07:09:17 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xd0, &(0x7f0000000000), 0x4) 07:09:17 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xd0, &(0x7f0000000000), 0x4) 07:09:17 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xd0, &(0x7f0000000000), 0x4) 07:09:17 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xd0, &(0x7f0000000000), 0x4) 07:09:17 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000002800000850000000000000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xc, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x1e}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) 07:09:17 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x9, 0x9, 0x4, 0x7ff, 0x2, [{0x0, 0x7fff, 0x9, 0x0, 0x0, 0x2283}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x1000}]}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:09:17 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x9, 0x9, 0x4, 0x7ff, 0x2, [{0x0, 0x7fff, 0x9, 0x0, 0x0, 0x2283}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x1000}]}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:09:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000100)=0x78) 07:09:17 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000000c0)={'ipvs\x00'}, &(0x7f0000000100)=0x1e) 07:09:17 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x9, 0x9, 0x4, 0x7ff, 0x2, [{0x0, 0x7fff, 0x9, 0x0, 0x0, 0x2283}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x1000}]}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:09:17 executing program 4: unshare(0x28020400) unshare(0x28020400) 07:09:17 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) ioctl$FS_IOC_FSSETXATTR(r2, 0x80487436, &(0x7f0000000000)={0x1fffd}) 07:09:17 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000000c0)={'ipvs\x00'}, &(0x7f0000000100)=0x1e) 07:09:17 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000000c0)={'ipvs\x00'}, &(0x7f0000000100)=0x1e) 07:09:17 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000000c0)={'ipvs\x00'}, &(0x7f0000000100)=0x1e) 07:09:17 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="000000000000000008001a0004000000"], 0x1}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:09:17 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") unshare(0x400) getsockopt$inet6_mreq(r0, 0x29, 0x4, &(0x7f00000000c0)={@loopback}, &(0x7f0000000180)=0xec07a39f604ca81e) 07:09:18 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x9, 0x9, 0x4, 0x7ff, 0x2, [{0x0, 0x7fff, 0x9, 0x0, 0x0, 0x2283}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x1000}]}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:09:18 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x3f}, 0x8) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)="1c2a2ca8c7ac9fa3f263ab3f5b9b607faf9e9a1a38a0bb63a4108a8f689df94315d7bb87162fe0a473fad0e688b09af11953c3", 0x33}], 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f00000004c0)) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000540)={'irlan0\x00', {0x2, 0x0, @multicast2}}) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000500)=@get={0x1, &(0x7f0000000580)=""/4096}) r4 = accept(r2, 0x0, &(0x7f0000000080)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f00000000c0)={0x2f, @broadcast, 0x4e22, 0x0, 'none\x00', 0x8, 0x81, 0x7a}, 0x2c) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r3, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) 07:09:18 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") unshare(0x400) getsockopt$inet6_mreq(r0, 0x29, 0x4, &(0x7f00000000c0)={@loopback}, &(0x7f0000000180)=0xec07a39f604ca81e) 07:09:18 executing program 4: unshare(0x28020400) unshare(0x28020400) 07:09:18 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x9, 0x9, 0x4, 0x7ff, 0x2, [{0x0, 0x7fff, 0x9, 0x0, 0x0, 0x2283}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x1000}]}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:09:18 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x9, 0x9, 0x4, 0x7ff, 0x2, [{0x0, 0x7fff, 0x9, 0x0, 0x0, 0x2283}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x1000}]}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:09:18 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") unshare(0x400) getsockopt$inet6_mreq(r0, 0x29, 0x4, &(0x7f00000000c0)={@loopback}, &(0x7f0000000180)=0xec07a39f604ca81e) 07:09:18 executing program 4: unshare(0x28020400) unshare(0x28020400) 07:09:18 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4e, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x298, 0x0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@ipv6={@local, @local, [], [], 'teql0\x00', 'ifb0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f8) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @loopback}, 0x48) 07:09:18 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") unshare(0x400) getsockopt$inet6_mreq(r0, 0x29, 0x4, &(0x7f00000000c0)={@loopback}, &(0x7f0000000180)=0xec07a39f604ca81e) 07:09:18 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200), 0x8) 07:09:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0x3}]}]}, 0x28}}, 0x0) 07:09:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480), 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da05}}, 0x14}}, 0x0) 07:09:18 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000002c0)={0x0, 0x5c}, 0x8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="a1", 0x1, 0x8dffffff, &(0x7f00000000c0)={0xa, 0x1000000000004e23, 0x0, @loopback}, 0x1c) 07:09:18 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x5) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r2, 0x8912, &(0x7f0000000040)="153f6234488dd25d7660") sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) poll(&(0x7f0000000000)=[{r1, 0x100}], 0x1, 0x7fffffff) connect$unix(r0, &(0x7f0000000200)=@abs, 0x6e) 07:09:18 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000118ffc), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000007affc), 0x4) close(r2) 07:09:19 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") getsockopt$sock_int(r0, 0x1, 0x12, &(0x7f000059dffc), &(0x7f0000d8cffc)=0x4) 07:09:19 executing program 4: unshare(0x28020400) unshare(0x28020400) 07:09:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000000100), 0xc, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000000301ffff808f00003d8885000000ae1b"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x1ad, 0x200002, &(0x7f0000000c40)={0x77359400}) recvmmsg(r0, &(0x7f0000003f00)=[{{&(0x7f0000000bc0)=@pppol2tpin6, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000c80)=""/33, 0x21}], 0x1, &(0x7f0000000d00)=""/38, 0x26, 0x80000001}}, {{&(0x7f0000000d40)=@alg, 0x80, &(0x7f0000001440)=[{&(0x7f0000000dc0)=""/142, 0x8e}, {&(0x7f0000000f40)=""/157, 0x9d}, {&(0x7f0000001000)=""/183, 0xb7}], 0x3, &(0x7f0000001500)=""/192, 0xc0, 0x7b9}, 0x7}], 0x2, 0x20, &(0x7f00000040c0)={0x77359400}) 07:09:19 executing program 2: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xffbd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000, 0xf401000000000000, 0x0, 0x0, 0xffffffff00000000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:09:19 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x14, &(0x7f0000000c00)={r2}, &(0x7f00000000c0)=0x8) 07:09:19 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(cipher_null-generic)\x00'}, 0x58) close(r1) 07:09:19 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") getsockopt$sock_int(r0, 0x1, 0x12, &(0x7f000059dffc), &(0x7f0000d8cffc)=0x4) 07:09:19 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") getsockopt$sock_int(r0, 0x1, 0x12, &(0x7f000059dffc), &(0x7f0000d8cffc)=0x4) 07:09:19 executing program 3: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0x15}], 0x1, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001180)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b0145f8af9aa0ed0e18bc50509eaef21c8e03842a97df3a462ea3f9d5f83bf1d4d2875f0d5b24e941483f863cd2ea7c769bd3e594fb173dd873c7d9a3fd20939ad1d5867881ed77a078007b4972aba36cae02004373a6a74d74cb15a52c5f8426cb6f235d38048fd91f5d6100fd58a335df10add227d804167ba191c7a035c5a2a916e7fef18a6003578820b3e0be26a22f2c149f40a0335cadcca64a5e44179e6ce4d7f7c16e8a96c5be7cdf66eef901cb8eeabc94bae30acca8c6fa02889c32311044dcbc9a2e02e0632f7f9aa96849abede543773745e4652fccc503003f10cd68ddab594969ad36cb622ed7ba22dc46a80fb63ac2c561a80ae5c10b295b9f75d9536ba1ac24b8e9ae217611ffe79cb9422158475c1a89a51547d13c03b68d75ffb5717a35f381774567871e9e4190272c97eafcfa0a07a751d0bc8eeb0c206e12b2cff1065a3d5622635fa44c0dcb0722ad4c97e6b7d5844b2e9bab9ba1d083fa2930a3ea267d7f15d817e2b2e055ccfbaf019292f6156efd3a9a13ea90ecf59fc1bf35c6626db1c6759a50ed84acefd3cdb3532da1f23a262055223e7a3a62f15eeb8060dc9cfa30e6783757ae2f0ac6ed75d3212591ccd73de4aed62fda77585403cb2d1446e86c12fc6ad1b8f954960a439a096ec3bf1dcc6e8cff12c8abe42391d75c0861ddd448b7dbf208cf748c9de", 0x2b7}], 0x1, &(0x7f0000000e00)}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="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", 0x2d5}], 0x1, &(0x7f0000003b40)}, 0x0) 07:09:19 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") getsockopt$sock_int(r0, 0x1, 0x12, &(0x7f000059dffc), &(0x7f0000d8cffc)=0x4) 07:09:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x9, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x27}}, &(0x7f0000000240)="47504c0083ff130f5fb00e5d5b644354b6e27770c5a6241e8defd6533e2ae106be655c6c526349216c30bb1f80fb450ec0d5be", 0x1, 0x99, &(0x7f0000000440)=""/153}, 0x48) 07:09:19 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") getsockopt$sock_int(r0, 0x1, 0x12, &(0x7f000059dffc), &(0x7f0000d8cffc)=0x4) 07:09:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x6}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x9, 0x7c, 0x514d}, 0x2c) 07:09:19 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") getsockopt$sock_int(r0, 0x1, 0x12, &(0x7f000059dffc), &(0x7f0000d8cffc)=0x4) 07:09:19 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r0, 0x0, 0xe, 0x38, &(0x7f00000003c0)="91365759ea3d67db8af58219d82c", &(0x7f0000000280)=""/56, 0x3b99}, 0x28) recvmmsg(0xffffffffffffff9c, &(0x7f0000003a00)=[{{&(0x7f00000002c0)=@l2, 0x80, &(0x7f0000000840)=[{&(0x7f0000000400)=""/255, 0xff}], 0x1}, 0xfffffffffffffffe}, {{&(0x7f00000036c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000038c0), 0x0, &(0x7f0000003900)=""/199, 0xc7}}], 0x2, 0x0, &(0x7f0000003b80)={0x0, 0x989680}) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000003c00)={'nat\x00'}, &(0x7f00000000c0)=0x24) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000003bc0)=@req={0xffffffffffffff7f}, 0x10) 07:09:19 executing program 2: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xffbd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000, 0xf401000000000000, 0x0, 0x0, 0xffffffff00000000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:09:20 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x14, &(0x7f0000000c00)={r2}, &(0x7f00000000c0)=0x8) 07:09:20 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") getsockopt$sock_int(r0, 0x1, 0x12, &(0x7f000059dffc), &(0x7f0000d8cffc)=0x4) 07:09:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x6}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x9, 0x7c, 0x514d}, 0x2c) 07:09:20 executing program 0: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xffbd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000, 0xf401000000000000, 0x0, 0x0, 0xffffffff00000000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:09:20 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) sendto$inet(r0, &(0x7f0000000040)="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", 0x1000, 0x0, &(0x7f0000001040)={0x2, 0x4e20}, 0x10) bind$inet(r0, &(0x7f0000001ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000001100)={{0x4, @broadcast, 0x4e20, 0x4, 'sh\x00', 0x2, 0x401, 0x2c}, {@local, 0x4e21, 0x4, 0x4, 0x8}}, 0x44) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000001180)="d9e426507813bd1b5557e288a16c0e53", 0x10) sendto$inet(r0, &(0x7f0000001080)="87a6996e4729de4b743af50de18f2e5bd64101b3f91b1bc833faa0de6005e3cd454fa34810040f582596e327d9fb687099eb17b287431eba56b0c57ca6db1d0e270a093553acb7b12a46b92ab2f903f46707a27f0e8f545654e501da84342f2f078313d3ddcfc7b219cc9482a8", 0x6d, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x300000c, 0x32, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x114, 0x3, &(0x7f0000000000)="2a8e339cbc4a24cbdd2186b32c816dac", 0x10) 07:09:20 executing program 2: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xffbd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000, 0xf401000000000000, 0x0, 0x0, 0xffffffff00000000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:09:20 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb7a41cb22da280000206000000a843096c37234a39000900210008004b00ca8a9848a3090000006b7b31afdc1338d54400009b84136ef75afb83de441100d42c44e82afc5349fddd4ab94e7162", 0x55}], 0x1, &(0x7f0000004000)}, 0x0) 07:09:20 executing program 0: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xffbd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000, 0xf401000000000000, 0x0, 0x0, 0xffffffff00000000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:09:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) recvfrom(r0, &(0x7f0000000180)=""/101, 0xfffffffffffffdd9, 0x0, 0x0, 0xffffffffffffffa1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 07:09:20 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@mcast2, @in=@remote}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000200)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000240), 0xc, &(0x7f0000000180)={&(0x7f0000009f80)=@delpolicy={0x50, 0x14, 0x231, 0x0, 0x0, {{@in6=@loopback, @in=@loopback}}}, 0x50}, 0x8}, 0x0) 07:09:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x6}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x9, 0x7c, 0x514d}, 0x2c) 07:09:20 executing program 4: accept4(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000180)=0x80, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value, 0x8) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='syz1\x00', 0x1ff) [ 265.377506] sctp: [Deprecated]: syz-executor4 (pid 17480) Use of struct sctp_assoc_value in delayed_ack socket option. [ 265.377506] Use struct sctp_sack_info instead [ 265.399175] sctp: [Deprecated]: syz-executor4 (pid 17484) Use of struct sctp_assoc_value in delayed_ack socket option. [ 265.399175] Use struct sctp_sack_info instead [ 265.412980] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 265.440998] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 07:09:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x6}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x9, 0x7c, 0x514d}, 0x2c) 07:09:21 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x14, &(0x7f0000000c00)={r2}, &(0x7f00000000c0)=0x8) 07:09:21 executing program 0: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xffbd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000, 0xf401000000000000, 0x0, 0x0, 0xffffffff00000000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:09:21 executing program 1: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x12}, {0xa, 0x0, 0x0, @remote}}, 0xfffffffffffffd88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 07:09:21 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000000000006a0a00fe000000008500000012000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0xf000, 0xe, 0xfd, &(0x7f00000005c0)="121d9b1511a34bc4fde6a9c9ce6e", &(0x7f0000000640)=""/253, 0x6db8}, 0x28) 07:09:21 executing program 2: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xffbd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000, 0xf401000000000000, 0x0, 0x0, 0xffffffff00000000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:09:21 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000004c0)="2400000021002551071c0165ff0ffc0202000000a0100f000ee1000c08001800ff00a000", 0x24) 07:09:21 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f00000001c0)="5500000018007fafb72d1cb2a4a280930206050000a843094c26236925000b0004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) 07:09:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x20000, 0xfd74) 07:09:21 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000000000006a0a00fe000000008500000012000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0xf000, 0xe, 0xfd, &(0x7f00000005c0)="121d9b1511a34bc4fde6a9c9ce6e", &(0x7f0000000640)=""/253, 0x6db8}, 0x28) 07:09:21 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) unshare(0x400) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x800448d3, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)}) [ 266.242238] netlink: 'syz-executor0': attribute type 11 has an invalid length. 07:09:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x0, 0xfffffffffffffffe}) 07:09:21 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f00000001c0)="5500000018007fafb72d1cb2a4a280930206050000a843094c26236925000b0004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) [ 266.402260] netlink: 'syz-executor0': attribute type 11 has an invalid length. 07:09:22 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x14, &(0x7f0000000c00)={r2}, &(0x7f00000000c0)=0x8) 07:09:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000140), 0x4) 07:09:22 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$netlink(0x10, 0x3, 0x10) write$binfmt_misc(r1, &(0x7f0000000040)={'syz0'}, 0x4) sendmsg$nl_generic(r1, &(0x7f0000023000)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000000000)={0x18, 0x27, 0xaff, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}}, 0x0) 07:09:22 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f00000001c0)="5500000018007fafb72d1cb2a4a280930206050000a843094c26236925000b0004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) 07:09:22 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000000000006a0a00fe000000008500000012000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0xf000, 0xe, 0xfd, &(0x7f00000005c0)="121d9b1511a34bc4fde6a9c9ce6e", &(0x7f0000000640)=""/253, 0x6db8}, 0x28) 07:09:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x0, 0xfffffffffffffffe}) 07:09:22 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f00000001c0)="5500000018007fafb72d1cb2a4a280930206050000a843094c26236925000b0004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) [ 266.932545] netlink: 'syz-executor0': attribute type 11 has an invalid length. 07:09:22 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x32, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x8, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x70}, @dev}}}}}}, &(0x7f0000000100)) 07:09:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x0, 0xfffffffffffffffe}) 07:09:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 267.007771] netlink: 'syz-executor0': attribute type 11 has an invalid length. 07:09:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x400000000000a, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000200), 0x394, &(0x7f00000001c0)={&(0x7f00000000c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x37d}}, 0x0) 07:09:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x0, 0xfffffffffffffffe}) 07:09:22 executing program 3: unshare(0x400) r0 = socket$inet(0x2, 0x3, 0x2) socket$inet6(0xa, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt(r0, 0x0, 0xce, &(0x7f0000001400)=""/203, &(0x7f0000000040)=0xcb) 07:09:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000a4c000), 0xc, &(0x7f0000ff5000)={&(0x7f00002a0e50)={0x1c, 0x18, 0x3, 0x0, 0x0, {0x1}, [@nested={0x8, 0x3, [@generic='\n']}]}, 0x1c}}, 0x0) 07:09:22 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000000000006a0a00fe000000008500000012000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0xf000, 0xe, 0xfd, &(0x7f00000005c0)="121d9b1511a34bc4fde6a9c9ce6e", &(0x7f0000000640)=""/253, 0x6db8}, 0x28) 07:09:22 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r4 = socket$inet6(0xa, 0x803, 0x8) ioctl(r4, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000001140)={&(0x7f0000000080), 0xc, &(0x7f0000001100)={&(0x7f0000001300)={0x20, r2, 0xd05, 0x0, 0x0, {0x3801}, [{{0x8, 0x1, r3}, {0x4}}]}, 0x20}}, 0x0) 07:09:22 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x7d, &(0x7f0000000180), 0x1300) 07:09:22 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000207031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 07:09:23 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@ipx, &(0x7f0000000080)=0x80) shutdown(r0, 0x0) 07:09:23 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x7, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x400000000]}) 07:09:23 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x5, 0x4c831, 0xffffffffffffffff, 0x800000000000) [ 267.815549] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. [ 267.881860] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. [ 267.908660] dccp_v4_rcv: dropped packet with invalid checksum 07:09:23 executing program 3: r0 = socket$inet6(0x10, 0x8000000000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000140)=@nl, 0x80, &(0x7f0000000000)=[{&(0x7f0000014f79)="5500000018007fcdb72d1cb2a4a280a80a06050000a84302910523692500080008000240010000001400a3070d000000030000dc1338d54400009b84226eb75afb83de448daa7227c43ab8220000060cec4f8b91d4", 0x55}], 0x1, &(0x7f0000000000)}, 0x0) 07:09:23 executing program 4: socketpair(0xb, 0x800, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(r0, &(0x7f0000000400)="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", 0x2761, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000000)=0x80, 0x4) write$cgroup_subtree(r2, &(0x7f00000001c0)=ANY=[], 0xffffff19) write$cgroup_subtree(r2, &(0x7f0000000280)={[{0x0, "637075f231854a59b8a3c82fe18397eda6d6b546ce9a1fe178e0f6c65c2c36c64d82fcf03da8ab9856a87d9719dc3806ab083a605fa8000000000000000000"}, {0x2f, "04656d6f7279"}]}, 0x49) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') mmap(&(0x7f0000165000/0x1000)=nil, 0x1000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x6611, &(0x7f0000000040)) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000080)=0xe8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00', r1}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000200)={'team0\x00', r3}) 07:09:23 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000207031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 267.941735] dccp_v4_rcv: dropped packet with invalid checksum 07:09:23 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x1f) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140), 0x0) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/31, 0x34000}], 0x1, &(0x7f00000007c0)=""/16, 0x4000}, 0x0) 07:09:23 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x8100000000000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x5e, 0x205}, 0x14}}, 0x0) [ 267.983079] netlink: 17 bytes leftover after parsing attributes in process `syz-executor3'. 07:09:23 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) [ 268.053701] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. 07:09:23 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @empty, [{[], {0x8906}}], {@ipv6={0x86dd, {0x0, 0x6, "4b7d7f", 0x10, 0x0, 0x0, @mcast2, @remote, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "4bccd5", 0x0, "ea89a7"}}}}}}}, &(0x7f0000000740)) 07:09:23 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x13, &(0x7f0000ad2000), &(0x7f0000000080)=0x23c) [ 268.100077] ================================================================== [ 268.107573] BUG: KASAN: null-ptr-deref in refcount_sub_and_test_checked+0x9d/0x310 [ 268.115283] Read of size 4 at addr 000000000000002e by task udevd/3194 [ 268.121940] [ 268.123571] CPU: 0 PID: 3194 Comm: udevd Not tainted 4.19.0-rc6+ #245 [ 268.130144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 268.139508] Call Trace: [ 268.142090] [ 268.144308] dump_stack+0x1c4/0x2b4 [ 268.147965] ? dump_stack_print_info.cold.2+0x52/0x52 [ 268.153203] ? kasan_check_write+0x14/0x20 [ 268.157487] ? do_raw_spin_lock+0xc1/0x200 [ 268.161746] ? vprintk_func+0x85/0x181 [ 268.165643] kasan_report.cold.9+0x6d/0x309 [ 268.169985] ? refcount_sub_and_test_checked+0x9d/0x310 [ 268.175356] check_memory_region+0x13e/0x1b0 [ 268.179771] kasan_check_read+0x11/0x20 [ 268.183749] refcount_sub_and_test_checked+0x9d/0x310 [ 268.188956] ? refcount_inc_not_zero_checked+0x2f0/0x2f0 [ 268.194421] ? lock_acquire+0x1ed/0x520 07:09:23 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x3, @broadcast, 'sit0\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f0000000180)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x0, @link_local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x0, @random="2465c0e574ab", 'veth0_to_team\x00'}}, 0x1e) 07:09:23 executing program 2: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="5fb88c750196077aa3214bebc13f7d74ad4d9320611cf5a33f2a3f09e1c926359dcfe20001c781cb67f79cb0c6f5f4bf8ed60dce2176c22a20b22b9b24172b5569ec67906e7df93b05b19ba5360f2eab62812070fc181a2483366595113b240804d882a7dcd7ac4ba53e06d02558968b978122716d1823dcc7d40155c1bc1e8433f5ba15f5ee48c0ca941fce872e497d1377e2a5bde956f003caaf58c7520f82d7346c266e8ea70dab3bb7af6d78602a31ab8d232b07f6e3ef524b552ed88a1b1c02bc89f4f671855d40a2c1c173d4bb121bc86270c32d39c4c0d09a29b8983169914d8df86417a802b772bb638f72ccdcbb46267b5751816c77b6739f484292d5ca5e1bc4efee06f4e07e6a795faee2af27a8f212", 0x115, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000700)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000780)=""/164, 0xa4}, {&(0x7f0000000840)=""/16, 0x10}], 0x2, &(0x7f00000008c0)=""/178, 0xb2, 0x400}, 0x40000000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000009c0)={'veth0_to_bridge\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000a00)={r2, 0x1, 0x6}, 0x10) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) [ 268.198472] ? rcu_process_callbacks+0x1012/0x2670 [ 268.203437] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 268.208485] ? find_next_bit+0x104/0x130 [ 268.212554] refcount_dec_and_test_checked+0x1a/0x20 [ 268.217754] fib6_info_destroy_rcu+0x2ef/0x3e0 [ 268.222362] ? fib6_new_sernum+0x1b0/0x1b0 [ 268.226610] rcu_process_callbacks+0xf23/0x2670 [ 268.231313] ? __rcu_read_unlock+0x2f0/0x2f0 [ 268.235773] ? trace_hardirqs_on+0x310/0x310 [ 268.240250] ? __run_timers+0xa20/0xc70 [ 268.244247] ? mark_held_locks+0x130/0x130 07:09:23 executing program 2: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x115, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000700)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000780)=""/164, 0xa4}, {&(0x7f0000000840)=""/16, 0x10}], 0x2, &(0x7f00000008c0)=""/178, 0xb2, 0x400}, 0x40000000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000009c0)={'veth0_to_bridge\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000a00)={r2, 0x1, 0x6}, 0x10) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) [ 268.248500] ? trace_hardirqs_on+0xbd/0x310 [ 268.252842] ? kasan_check_read+0x11/0x20 [ 268.256999] ? __run_timers+0xa20/0xc70 [ 268.260978] ? kasan_check_write+0x14/0x20 [ 268.265274] ? _raw_spin_unlock_irq+0x60/0x80 [ 268.269797] ? __run_timers+0xa4a/0xc70 [ 268.273800] ? __bpf_trace_timer_expire_entry+0x30/0x30 [ 268.279197] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 268.284220] ? timerqueue_add+0x207/0x2b0 [ 268.288376] ? enqueue_hrtimer+0x1a5/0x560 [ 268.292618] ? lock_release+0x970/0x970 [ 268.296609] ? hrtimer_update_softirq_timer+0xa0/0xa0 [ 268.301805] ? trace_hardirqs_on+0x310/0x310 [ 268.306226] ? kasan_check_write+0x14/0x20 [ 268.310482] ? do_raw_spin_lock+0xc1/0x200 [ 268.314789] ? pvclock_read_flags+0x160/0x160 [ 268.319300] ? lock_downgrade+0x900/0x900 [ 268.323477] ? trace_hardirqs_on+0xbd/0x310 [ 268.327862] ? kvm_sched_clock_read+0x9/0x20 [ 268.332310] ? irq_exit+0x17f/0x1c0 [ 268.335952] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 268.341511] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 268.347058] ? check_preemption_disabled+0x48/0x200 [ 268.352089] __do_softirq+0x30b/0xad8 [ 268.355904] ? __irqentry_text_end+0x1f9618/0x1f9618 [ 268.361046] ? pvclock_read_flags+0x160/0x160 [ 268.365587] ? lapic_next_event+0x5a/0x90 [ 268.369764] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 268.375346] ? clockevents_program_event+0x140/0x370 [ 268.380461] ? kvm_clock_read+0x18/0x30 [ 268.384436] ? kvm_sched_clock_read+0x9/0x20 [ 268.388842] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 268.394364] ? check_preemption_disabled+0x48/0x200 [ 268.399377] irq_exit+0x17f/0x1c0 [ 268.402821] smp_apic_timer_interrupt+0x1cb/0x760 [ 268.407657] ? smp_reschedule_interrupt+0x109/0x650 [ 268.412667] ? smp_call_function_single_interrupt+0x650/0x650 [ 268.418538] ? interrupt_entry+0xb5/0xf0 [ 268.422590] ? trace_hardirqs_off_caller+0xbb/0x310 [ 268.427607] ? trace_hardirqs_off_caller+0xbb/0x310 [ 268.432637] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 268.437489] ? trace_hardirqs_on_caller+0x310/0x310 [ 268.442496] ? trace_hardirqs_on_caller+0x310/0x310 [ 268.447513] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 268.453034] ? check_preemption_disabled+0x48/0x200 [ 268.458036] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 268.463586] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 268.468426] apic_timer_interrupt+0xf/0x20 [ 268.472639] [ 268.474866] RIP: 0010:update_stack_state+0xb4/0x690 [ 268.479879] Code: 89 f8 48 c1 e8 03 0f b6 04 10 84 c0 74 08 3c 03 0f 8e 96 04 00 00 41 8b 06 49 8d 7e 50 48 89 fa 48 c1 ea 03 89 85 24 ff ff ff <48> b8 00 00 00 00 00 fc ff df 80 3c 02 00 0f 85 04 05 00 00 49 8b [ 268.498763] RSP: 0018:ffff8801c82f7040 EFLAGS: 00000a02 ORIG_RAX: ffffffffffffff13 [ 268.506488] RAX: 0000000000000001 RBX: ffff8801c82f7270 RCX: ffff8801c82f7220 [ 268.513749] RDX: 1ffff1003905ee58 RSI: ffff8801c82f7688 RDI: ffff8801c82f72c0 [ 268.521013] RBP: ffff8801c82f7148 R08: ffff8801c82f72a8 R09: ffff8801c82ec140 [ 268.528272] R10: ffffed003905ee58 R11: ffff8801c82f72c7 R12: 1ffff1003905ee10 [ 268.535553] R13: ffff8801c82f7688 R14: ffff8801c82f7270 R15: ffff8801c82f72c0 [ 268.542857] ? __read_once_size_nocheck.constprop.8+0x10/0x10 [ 268.548781] ? __kmalloc_reserve.isra.39+0x41/0xe0 [ 268.553704] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 268.558707] unwind_next_frame.part.7+0x1ae/0x9e0 [ 268.563532] ? unwind_dump+0x190/0x190 [ 268.567404] ? mark_held_locks+0x130/0x130 [ 268.571629] ? unwind_dump+0x190/0x190 [ 268.575529] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 268.581314] unwind_next_frame+0x3e/0x50 [ 268.585373] __save_stack_trace+0x7d/0xf0 [ 268.589552] ? __kmalloc_reserve.isra.39+0x41/0xe0 [ 268.594479] save_stack_trace+0x1a/0x20 [ 268.598444] save_stack+0x43/0xd0 [ 268.601882] ? save_stack+0x43/0xd0 [ 268.605489] ? kasan_kmalloc+0xc7/0xe0 [ 268.609374] ? kasan_slab_alloc+0x12/0x20 [ 268.613540] ? kmem_cache_alloc_node_trace+0x135/0x740 [ 268.618822] ? __kmalloc_node_track_caller+0x33/0x70 [ 268.623932] ? __kmalloc_reserve.isra.39+0x41/0xe0 [ 268.628865] ? save_stack+0xa9/0xd0 [ 268.632483] ? save_stack+0x43/0xd0 [ 268.636092] ? kasan_kmalloc+0xc7/0xe0 [ 268.639972] ? kasan_slab_alloc+0x12/0x20 [ 268.644125] ? kmem_cache_alloc_node+0x144/0x730 [ 268.648882] ? __alloc_skb+0x119/0x770 [ 268.652773] ? alloc_uevent_skb+0x84/0x1da [ 268.656992] ? kobject_uevent_env+0xa52/0x101e [ 268.661559] ? kobject_synth_uevent.cold.5+0x10e/0x17e [ 268.666863] ? uevent_store+0x26/0x70 [ 268.670657] ? dev_attr_store+0x5e/0x90 [ 268.674662] ? sysfs_kf_write+0x118/0x170 [ 268.678803] ? kernfs_fop_write+0x2ba/0x480 [ 268.683165] ? vfs_write+0x1fc/0x560 [ 268.686942] ? fs_reclaim_acquire+0x20/0x20 [ 268.691256] ? lock_downgrade+0x900/0x900 [ 268.695434] ? ___might_sleep+0x1ed/0x300 [ 268.699572] ? trace_hardirqs_on+0xbd/0x310 [ 268.703880] ? lock_downgrade+0x900/0x900 [ 268.708011] ? __kmalloc_node_track_caller+0x33/0x70 [ 268.713098] ? kasan_unpoison_shadow+0x35/0x50 [ 268.717689] kasan_kmalloc+0xc7/0xe0 [ 268.721388] kasan_slab_alloc+0x12/0x20 [ 268.725345] kmem_cache_alloc_node_trace+0x135/0x740 [ 268.730441] ? kasan_unpoison_shadow+0x35/0x50 [ 268.735026] ? kasan_kmalloc+0xc7/0xe0 [ 268.738901] __kmalloc_node_track_caller+0x33/0x70 [ 268.743822] __kmalloc_reserve.isra.39+0x41/0xe0 [ 268.748562] __alloc_skb+0x155/0x770 [ 268.752261] ? skb_scrub_packet+0x490/0x490 [ 268.756594] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 268.762399] ? pointer+0x990/0x990 [ 268.765930] ? device_get_devnode+0x2d0/0x2d0 [ 268.770414] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 268.775513] ? netlink_has_listeners+0x2cb/0x4a0 [ 268.780272] ? netlink_tap_init_net+0x3d0/0x3d0 [ 268.784933] alloc_uevent_skb+0x84/0x1da [ 268.788994] kobject_uevent_env+0xa52/0x101e [ 268.793395] ? __vfs_write+0x119/0x9f0 [ 268.797313] ? vfs_write+0x1fc/0x560 [ 268.801021] ? ksys_write+0x101/0x260 [ 268.804810] kobject_synth_uevent.cold.5+0x10e/0x17e [ 268.809898] ? lock_acquire+0x1ed/0x520 [ 268.813862] ? uevent_net_rcv_skb+0x4a0/0x4a0 [ 268.818342] ? lock_release+0x970/0x970 [ 268.822308] ? kernfs_get_active+0x23c/0x350 [ 268.826909] uevent_store+0x26/0x70 [ 268.830528] ? _dev_err+0x170/0x170 [ 268.834137] dev_attr_store+0x5e/0x90 [ 268.837927] ? component_del+0x550/0x550 [ 268.841996] sysfs_kf_write+0x118/0x170 [ 268.845957] ? sysfs_file_ops+0x1e0/0x1e0 [ 268.850102] kernfs_fop_write+0x2ba/0x480 [ 268.854241] ? do_raw_spin_unlock+0xa7/0x2f0 [ 268.858638] __vfs_write+0x119/0x9f0 [ 268.862360] ? kernfs_fop_open+0xf90/0xf90 [ 268.866607] ? kernel_read+0x120/0x120 [ 268.870535] ? lock_release+0x970/0x970 [ 268.874523] ? arch_local_save_flags+0x40/0x40 [ 268.879104] ? check_preemption_disabled+0x48/0x200 [ 268.884109] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 268.889632] ? check_preemption_disabled+0x48/0x200 [ 268.894641] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 268.900197] ? __sb_start_write+0x1b2/0x370 [ 268.904515] vfs_write+0x1fc/0x560 [ 268.908051] ksys_write+0x101/0x260 [ 268.911680] ? __ia32_sys_read+0xb0/0xb0 [ 268.915729] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 268.921185] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 268.926759] ? ksys_ioctl+0x81/0xd0 [ 268.930392] __x64_sys_write+0x73/0xb0 [ 268.934290] do_syscall_64+0x1b9/0x820 [ 268.938170] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 268.943525] ? syscall_return_slowpath+0x5e0/0x5e0 [ 268.948451] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 268.953277] ? trace_hardirqs_on_caller+0x310/0x310 [ 268.958278] ? prepare_exit_to_usermode+0x291/0x3b0 [ 268.963284] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 268.968118] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 268.973289] RIP: 0033:0x7ff6f7150370 [ 268.976987] Code: 73 01 c3 48 8b 0d c8 4a 2b 00 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 83 3d 85 a2 2b 00 00 75 10 b8 01 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 0e 8a 01 00 48 89 04 24 [ 268.995870] RSP: 002b:00007ffc76926b68 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 269.003562] RAX: ffffffffffffffda RBX: 000000000160fad0 RCX: 00007ff6f7150370 [ 269.010813] RDX: 0000000000000006 RSI: 000000000041f4f9 RDI: 000000000000000b [ 269.018064] RBP: 000000000160fe90 R08: 000000000041f4f1 R09: 00007ff6f71a67d0 [ 269.025315] R10: 7269762f73656369 R11: 0000000000000246 R12: 000000000000000b [ 269.032566] R13: 0000000000000000 R14: 000000000160fad0 R15: 000000000160a250 [ 269.039840] ================================================================== [ 269.047294] Kernel panic - not syncing: panic_on_warn set ... [ 269.047294] [ 269.054686] CPU: 0 PID: 3194 Comm: udevd Tainted: G B 4.19.0-rc6+ #245 [ 269.062661] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 269.072015] Call Trace: [ 269.074595] [ 269.076750] dump_stack+0x1c4/0x2b4 [ 269.080378] ? dump_stack_print_info.cold.2+0x52/0x52 [ 269.085570] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 269.090328] panic+0x238/0x4e7 [ 269.093550] ? add_taint.cold.5+0x16/0x16 [ 269.097721] ? trace_hardirqs_on+0x9a/0x310 [ 269.102040] ? trace_hardirqs_on+0xb4/0x310 [ 269.106362] ? trace_hardirqs_on+0xb4/0x310 [ 269.110720] kasan_end_report+0x47/0x4f [ 269.114723] kasan_report.cold.9+0x76/0x309 [ 269.119060] ? refcount_sub_and_test_checked+0x9d/0x310 [ 269.124439] check_memory_region+0x13e/0x1b0 [ 269.128851] kasan_check_read+0x11/0x20 [ 269.132835] refcount_sub_and_test_checked+0x9d/0x310 [ 269.138029] ? refcount_inc_not_zero_checked+0x2f0/0x2f0 [ 269.143487] ? lock_acquire+0x1ed/0x520 [ 269.147470] ? rcu_process_callbacks+0x1012/0x2670 07:09:24 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x5, 0x4c831, 0xffffffffffffffff, 0x800000000000) 07:09:24 executing program 4: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x115, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000700)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000780)=""/164, 0xa4}, {&(0x7f0000000840)=""/16, 0x10}], 0x2, &(0x7f00000008c0)=""/178, 0xb2, 0x400}, 0x40000000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000009c0)={'veth0_to_bridge\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000a00)={r2, 0x1, 0x6}, 0x10) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 07:09:24 executing program 2: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="5fb88c750196077aa3214bebc13f7d74ad4d9320611cf5a33f2a3f09e1c926359dcfe20001c781cb67f79cb0c6f5f4bf8ed60dce2176c22a20b22b9b24172b5569ec67906e7df93b05b19ba5360f2eab62812070fc181a2483366595113b240804d882a7dcd7ac4ba53e06d02558968b978122716d1823dcc7d40155c1bc1e8433f5ba15f5ee48c0ca941fce872e497d1377e2a5bde956f003caaf58c7520f82d7346c266e8ea70dab3bb7af6d78602a31ab8d232b07f6e3ef524b552ed88a1b1c02bc89f4f671855d40a2c1c173d4bb121bc86270c32d39c4c0d09a29b8983169914d8df86417a802b772bb638f72ccdcbb46267b5751816c77b6739f484292d5ca5e1bc4efee06f4e07e6a795faee2af27a8f212", 0x115, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000700)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000780)=""/164, 0xa4}, {&(0x7f0000000840)=""/16, 0x10}], 0x2, &(0x7f00000008c0)=""/178, 0xb2, 0x400}, 0x40000000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000009c0)={'veth0_to_bridge\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000a00)={r2, 0x1, 0x6}, 0x10) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 07:09:24 executing program 3: r0 = socket$inet6(0xa, 0x80000000000003, 0x80000000000006) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000800)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e01716b539", 0x2c}], 0x1, &(0x7f0000000200)}, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@can, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000480)=""/40, 0x28}, 0x0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000003b40)}, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800001000000004) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234488dd24d766070") recvfrom$inet6(r0, &(0x7f00000000c0)=""/53, 0x35, 0x0, 0x0, 0x0) 07:09:24 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x1f) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140), 0x0) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/31, 0x34000}], 0x1, &(0x7f00000007c0)=""/16, 0x4000}, 0x0) 07:09:24 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000207031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 269.152411] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 269.157430] ? find_next_bit+0x104/0x130 [ 269.161499] refcount_dec_and_test_checked+0x1a/0x20 [ 269.166606] fib6_info_destroy_rcu+0x2ef/0x3e0 [ 269.171196] ? fib6_new_sernum+0x1b0/0x1b0 [ 269.175450] rcu_process_callbacks+0xf23/0x2670 [ 269.180131] ? __rcu_read_unlock+0x2f0/0x2f0 [ 269.184549] ? trace_hardirqs_on+0x310/0x310 [ 269.188991] ? __run_timers+0xa20/0xc70 [ 269.193016] ? mark_held_locks+0x130/0x130 [ 269.197258] ? trace_hardirqs_on+0xbd/0x310 [ 269.201588] ? kasan_check_read+0x11/0x20 [ 269.205747] ? __run_timers+0xa20/0xc70 [ 269.209732] ? kasan_check_write+0x14/0x20 [ 269.213990] ? _raw_spin_unlock_irq+0x60/0x80 [ 269.218504] ? __run_timers+0xa4a/0xc70 [ 269.222492] ? __bpf_trace_timer_expire_entry+0x30/0x30 [ 269.226590] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. [ 269.227871] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 269.227884] ? timerqueue_add+0x207/0x2b0 [ 269.227902] ? enqueue_hrtimer+0x1a5/0x560 [ 269.249794] ? lock_release+0x970/0x970 07:09:24 executing program 4: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x115, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000700)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000780)=""/164, 0xa4}, {&(0x7f0000000840)=""/16, 0x10}], 0x2, &(0x7f00000008c0)=""/178, 0xb2, 0x400}, 0x40000000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000009c0)={'veth0_to_bridge\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000a00)={r2, 0x1, 0x6}, 0x10) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) [ 269.253772] ? hrtimer_update_softirq_timer+0xa0/0xa0 [ 269.258968] ? trace_hardirqs_on+0x310/0x310 [ 269.263394] ? kasan_check_write+0x14/0x20 [ 269.267640] ? do_raw_spin_lock+0xc1/0x200 [ 269.271897] ? pvclock_read_flags+0x160/0x160 [ 269.276407] ? lock_downgrade+0x900/0x900 [ 269.280569] ? trace_hardirqs_on+0xbd/0x310 [ 269.284896] ? kvm_sched_clock_read+0x9/0x20 [ 269.289324] ? irq_exit+0x17f/0x1c0 [ 269.292965] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 269.298513] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 07:09:24 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000207031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 269.304059] ? check_preemption_disabled+0x48/0x200 [ 269.309088] __do_softirq+0x30b/0xad8 [ 269.312906] ? __irqentry_text_end+0x1f9618/0x1f9618 [ 269.318024] ? pvclock_read_flags+0x160/0x160 [ 269.322527] ? lapic_next_event+0x5a/0x90 [ 269.326699] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 269.332246] ? clockevents_program_event+0x140/0x370 [ 269.337363] ? kvm_clock_read+0x18/0x30 [ 269.341343] ? kvm_sched_clock_read+0x9/0x20 [ 269.345773] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 07:09:24 executing program 4: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x115, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000700)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000780)=""/164, 0xa4}, {&(0x7f0000000840)=""/16, 0x10}], 0x2, &(0x7f00000008c0)=""/178, 0xb2, 0x400}, 0x40000000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000009c0)={'veth0_to_bridge\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000a00)={r2, 0x1, 0x6}, 0x10) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) [ 269.351327] ? check_preemption_disabled+0x48/0x200 [ 269.353028] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. [ 269.356356] irq_exit+0x17f/0x1c0 [ 269.356374] smp_apic_timer_interrupt+0x1cb/0x760 [ 269.356396] ? smp_reschedule_interrupt+0x109/0x650 [ 269.378212] ? smp_call_function_single_interrupt+0x650/0x650 [ 269.384109] ? interrupt_entry+0xb5/0xf0 [ 269.388176] ? trace_hardirqs_off_caller+0xbb/0x310 [ 269.393205] ? trace_hardirqs_off_caller+0xbb/0x310 [ 269.398229] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 269.403093] ? trace_hardirqs_on_caller+0x310/0x310 [ 269.408117] ? trace_hardirqs_on_caller+0x310/0x310 [ 269.413150] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 269.418692] ? check_preemption_disabled+0x48/0x200 [ 269.423717] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 269.429270] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 269.434132] apic_timer_interrupt+0xf/0x20 [ 269.438380] [ 269.440622] RIP: 0010:update_stack_state+0xb4/0x690 [ 269.445673] Code: 89 f8 48 c1 e8 03 0f b6 04 10 84 c0 74 08 3c 03 0f 8e 96 04 00 00 41 8b 06 49 8d 7e 50 48 89 fa 48 c1 ea 03 89 85 24 ff ff ff <48> b8 00 00 00 00 00 fc ff df 80 3c 02 00 0f 85 04 05 00 00 49 8b [ 269.464592] RSP: 0018:ffff8801c82f7040 EFLAGS: 00000a02 ORIG_RAX: ffffffffffffff13 [ 269.472315] RAX: 0000000000000001 RBX: ffff8801c82f7270 RCX: ffff8801c82f7220 [ 269.479585] RDX: 1ffff1003905ee58 RSI: ffff8801c82f7688 RDI: ffff8801c82f72c0 [ 269.486897] RBP: ffff8801c82f7148 R08: ffff8801c82f72a8 R09: ffff8801c82ec140 [ 269.494176] R10: ffffed003905ee58 R11: ffff8801c82f72c7 R12: 1ffff1003905ee10 07:09:24 executing program 2: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x115, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000700)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000780)=""/164, 0xa4}, {&(0x7f0000000840)=""/16, 0x10}], 0x2, &(0x7f00000008c0)=""/178, 0xb2, 0x400}, 0x40000000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000009c0)={'veth0_to_bridge\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000a00)={r2, 0x1, 0x6}, 0x10) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) [ 269.501498] R13: ffff8801c82f7688 R14: ffff8801c82f7270 R15: ffff8801c82f72c0 [ 269.508808] ? __read_once_size_nocheck.constprop.8+0x10/0x10 [ 269.514703] ? __kmalloc_reserve.isra.39+0x41/0xe0 [ 269.519693] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 269.524723] unwind_next_frame.part.7+0x1ae/0x9e0 [ 269.529571] ? unwind_dump+0x190/0x190 [ 269.533460] ? mark_held_locks+0x130/0x130 [ 269.537699] ? unwind_dump+0x190/0x190 [ 269.541594] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 269.547429] unwind_next_frame+0x3e/0x50 [ 269.551502] __save_stack_trace+0x7d/0xf0 [ 269.555673] ? __kmalloc_reserve.isra.39+0x41/0xe0 [ 269.560615] save_stack_trace+0x1a/0x20 [ 269.564609] save_stack+0x43/0xd0 [ 269.568068] ? save_stack+0x43/0xd0 [ 269.571706] ? kasan_kmalloc+0xc7/0xe0 [ 269.575608] ? kasan_slab_alloc+0x12/0x20 [ 269.579763] ? kmem_cache_alloc_node_trace+0x135/0x740 [ 269.585043] ? __kmalloc_node_track_caller+0x33/0x70 [ 269.590170] ? __kmalloc_reserve.isra.39+0x41/0xe0 [ 269.595104] ? save_stack+0xa9/0xd0 [ 269.598746] ? save_stack+0x43/0xd0 [ 269.602375] ? kasan_kmalloc+0xc7/0xe0 07:09:24 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x1f) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140), 0x0) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/31, 0x34000}], 0x1, &(0x7f00000007c0)=""/16, 0x4000}, 0x0) [ 269.606265] ? kasan_slab_alloc+0x12/0x20 [ 269.610457] ? kmem_cache_alloc_node+0x144/0x730 [ 269.615218] ? __alloc_skb+0x119/0x770 [ 269.619114] ? alloc_uevent_skb+0x84/0x1da [ 269.623353] ? kobject_uevent_env+0xa52/0x101e [ 269.627953] ? kobject_synth_uevent.cold.5+0x10e/0x17e [ 269.633238] ? uevent_store+0x26/0x70 [ 269.637060] ? dev_attr_store+0x5e/0x90 [ 269.641093] ? sysfs_kf_write+0x118/0x170 [ 269.645287] ? kernfs_fop_write+0x2ba/0x480 [ 269.649616] ? vfs_write+0x1fc/0x560 07:09:24 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x5, 0x4c831, 0xffffffffffffffff, 0x800000000000) [ 269.653346] ? fs_reclaim_acquire+0x20/0x20 [ 269.657677] ? lock_downgrade+0x900/0x900 [ 269.661835] ? ___might_sleep+0x1ed/0x300 [ 269.665996] ? trace_hardirqs_on+0xbd/0x310 [ 269.670346] ? lock_downgrade+0x900/0x900 [ 269.674502] ? __kmalloc_node_track_caller+0x33/0x70 [ 269.679607] ? kasan_unpoison_shadow+0x35/0x50 [ 269.684202] kasan_kmalloc+0xc7/0xe0 [ 269.687924] kasan_slab_alloc+0x12/0x20 [ 269.691906] kmem_cache_alloc_node_trace+0x135/0x740 [ 269.697054] ? kasan_unpoison_shadow+0x35/0x50 [ 269.701658] ? kasan_kmalloc+0xc7/0xe0 [ 269.705567] __kmalloc_node_track_caller+0x33/0x70 [ 269.710497] __kmalloc_reserve.isra.39+0x41/0xe0 [ 269.715273] __alloc_skb+0x155/0x770 [ 269.719002] ? skb_scrub_packet+0x490/0x490 [ 269.723340] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 269.729137] ? pointer+0x990/0x990 [ 269.732696] ? device_get_devnode+0x2d0/0x2d0 [ 269.737206] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 269.742238] ? netlink_has_listeners+0x2cb/0x4a0 [ 269.746999] ? netlink_tap_init_net+0x3d0/0x3d0 [ 269.751736] alloc_uevent_skb+0x84/0x1da [ 269.755808] kobject_uevent_env+0xa52/0x101e [ 269.760241] ? __vfs_write+0x119/0x9f0 [ 269.764132] ? vfs_write+0x1fc/0x560 [ 269.767848] ? ksys_write+0x101/0x260 [ 269.771671] kobject_synth_uevent.cold.5+0x10e/0x17e [ 269.776795] ? lock_acquire+0x1ed/0x520 [ 269.780776] ? uevent_net_rcv_skb+0x4a0/0x4a0 [ 269.785277] ? lock_release+0x970/0x970 [ 269.789291] ? kernfs_get_active+0x23c/0x350 [ 269.793709] uevent_store+0x26/0x70 [ 269.797340] ? _dev_err+0x170/0x170 [ 269.800974] dev_attr_store+0x5e/0x90 [ 269.804777] ? component_del+0x550/0x550 [ 269.808841] sysfs_kf_write+0x118/0x170 [ 269.812818] ? sysfs_file_ops+0x1e0/0x1e0 [ 269.816979] kernfs_fop_write+0x2ba/0x480 [ 269.821145] ? do_raw_spin_unlock+0xa7/0x2f0 [ 269.825561] __vfs_write+0x119/0x9f0 [ 269.829309] ? kernfs_fop_open+0xf90/0xf90 [ 269.833547] ? kernel_read+0x120/0x120 [ 269.837450] ? lock_release+0x970/0x970 [ 269.841433] ? arch_local_save_flags+0x40/0x40 [ 269.846027] ? check_preemption_disabled+0x48/0x200 [ 269.851069] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 07:09:25 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x5, 0x4c831, 0xffffffffffffffff, 0x800000000000) [ 269.856617] ? check_preemption_disabled+0x48/0x200 [ 269.861681] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 269.867233] ? __sb_start_write+0x1b2/0x370 [ 269.871566] vfs_write+0x1fc/0x560 [ 269.875124] ksys_write+0x101/0x260 [ 269.878758] ? __ia32_sys_read+0xb0/0xb0 [ 269.882832] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 269.888383] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 269.893942] ? ksys_ioctl+0x81/0xd0 [ 269.897579] __x64_sys_write+0x73/0xb0 [ 269.901474] do_syscall_64+0x1b9/0x820 [ 269.905371] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 269.910739] ? syscall_return_slowpath+0x5e0/0x5e0 [ 269.915695] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 269.920546] ? trace_hardirqs_on_caller+0x310/0x310 [ 269.925572] ? prepare_exit_to_usermode+0x291/0x3b0 [ 269.930599] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 269.935465] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 269.940667] RIP: 0033:0x7ff6f7150370 [ 269.944387] Code: 73 01 c3 48 8b 0d c8 4a 2b 00 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 83 3d 85 a2 2b 00 00 75 10 b8 01 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 0e 8a 01 00 48 89 04 24 [ 269.963304] RSP: 002b:00007ffc76926b68 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 269.971021] RAX: ffffffffffffffda RBX: 000000000160fad0 RCX: 00007ff6f7150370 [ 269.978297] RDX: 0000000000000006 RSI: 000000000041f4f9 RDI: 000000000000000b [ 269.985601] RBP: 000000000160fe90 R08: 000000000041f4f1 R09: 00007ff6f71a67d0 [ 269.992880] R10: 7269762f73656369 R11: 0000000000000246 R12: 000000000000000b [ 270.000163] R13: 0000000000000000 R14: 000000000160fad0 R15: 000000000160a250 [ 270.008344] Kernel Offset: disabled [ 270.011969] Rebooting in 86400 seconds..