[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 33.747615] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 38.845916] random: sshd: uninitialized urandom read (32 bytes read) [ 39.142334] random: sshd: uninitialized urandom read (32 bytes read) [ 40.752942] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.25' (ECDSA) to the list of known hosts. [ 46.291378] random: sshd: uninitialized urandom read (32 bytes read) 2018/07/23 22:50:04 fuzzer started [ 47.954342] random: cc1: uninitialized urandom read (8 bytes read) 2018/07/23 22:50:07 dialing manager at 10.128.0.26:40663 2018/07/23 22:50:09 syscalls: 1605 2018/07/23 22:50:09 code coverage: enabled 2018/07/23 22:50:09 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/07/23 22:50:09 setuid sandbox: enabled 2018/07/23 22:50:09 namespace sandbox: enabled 2018/07/23 22:50:09 fault injection: enabled 2018/07/23 22:50:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/07/23 22:50:09 net packed injection: enabled 2018/07/23 22:50:09 net device setup: enabled [ 55.078500] random: crng init done 22:51:51 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000340), 0xc, &(0x7f0000000380)={&(0x7f0000000080)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8}]}, 0x24}}, 0x0) 22:51:51 executing program 1: syz_emit_ethernet(0x1c, &(0x7f0000000000)={@random="cd3997030f00", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 22:51:51 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f00000002c0)="aeac0458e2c80ebcbc363a695fd4dd4fe3beb6f88b38f5bd546feae13a5338e24aa07ff00d72f3705389fefb7f6041223c31c330d0ae780e36504854d4aff41124e63c5a43d693b1ecdee503596633f70b3adda9a8a97525e708141d1884c4862451ab7adaf7a1dd88c77f5f447de1ab41b03962e1cee7010dc79949c4a2a7e942c0552202c046f5b6156f78cf88d574e32e54e5c1c4750391723484b7b29c25edc5f86c576b82928170c96ffcfbe4e66eef7fc8662cc1bcf06e4093e987cf6b3d69bb72ffff69d52545a5fa44cec3a7ae295815f7940d52f63af9b1e901cdc6e0d8cb07acb04993729bfb2503de1956913e1ba824080dbede4acb10f2e8dee1fff25850135a5bd6c9e6de706e2f47fd0aefec4310e97201ac9dfbf76d22b48aab83174b5b733f91476a962f26c595527d843d2802b615c16b7fb44aaca7a314831a98f9cb7d068f9ff538f73cba126556ba468028e5627a81f4c08a3e1b0ad4de8dfdbf56d53d1309f2a490e16f571421e0a1cc4a3138bf201edb2c2e65cd6ff2beeb614db361f8d38807f43ef7951ae69a4bf8cc8dbe2a263a6e212eaa777bc53ee57599480de8a55bbdd3d4f102b51803421145ed6dd810915fe7e2a0c1bb48ed92aaf5a5168db2d4ecf057812b8d48a169f7d14e12d0e0d4f0a26d891028ab6da03cb6a8c521582f1c2cf5aa38db88feb8e3d5bf6fbd2f1eb121c7ad556f0a287b4d5c010deb702178582273e721b3e11caf7f2fd2548d9702c1af24992f49a4acf934e917c3fd9ec4f27dd3d404bb4ceb95b490bc3f0ea56803ba31c4ebb859d0e99b8e3957e2041825181056346aad2badb4ac15d64bc6c3f022f880c1125a12284936a11eb1bb5e205e1b6aee92958589f84c939183f4d4dee31a52a2b4a0d0af3f3ea28b491f195a8c6f8809a0b6efbb10c6c197481cdcdca43309b90123f58ece5f3eab080c3dc78862a283b5a3e78d1f0e6df5f0ba78d55798782706c37e1d08e6cbf5a08ff1a465c34b026b814f7379dda624544c1eb193ff6b6d4e9ec36cb81844c8e5504dbf2a42fef457ff5362002bab57948db4d3df92d026a1816b0f4e5851f12df88ead1dac93c45e89f1e1791ebefd5ab0b462dff2df248a6f541cafe904f79a3391469073cb4858a1b9a48d423b0dfef64fadf34a99b4dd87549845fe242fdb0acb6ce2d3875629d402f4f1a84d18a2ae140b0df7f25526c3fd3e081083debd2937311f69f68ab0fe9e2212bb374ebcacb3cc4312a61671aae0e1fd37dedafc1a24faa4796ccf26f2c9d26555ff0d0bfd69c6022f840b2439b0bb381655618d81131896b7995f7447a31d7331dac0a0c9967be293368011b3623e635c2277e7944a5a44afad9907a790c94e40a6eb147bbc1f0a32333ec157e39d26dad579ac5c415da9281a5208999790f976426a0353727c6aa2bdc3323c75ecaa0e1450b2516188c4e247e829e492b1fdbc3161838de0704ede67dcb1f034e68690ab71d246a10ce40b8028c6f467266bc1b9e5cc8ad5fed0a09b77b6f9dd6f4c5263943d1a2245582c2622b3956a2957b5bb534e8d2b931a3742927ea5215ef6ff94be3a1b06377ff419a63743737d6dda641075bfebe656b9983f2e5cf7d30c297e34ed809f30a0171762625c3f9572ba77ed80651dde2b68642528f6db64619fade212242382d65863efb94fe764674deca128507135111778abba8670ec5415508b7cfee9f4974d81c815973c5b8af6eea56cbc732e7596516139d857cf07f1ccf00a2ed6488f923cd4f5b012f464e8721e958939e590b2e21b75fd2866f038214a77401afade0d2673671ac994fa1803040b2b26b9203c094daca8019a97c8b1d1f1753145349ae1d25e0164aec32db4ffbdf0f8340b4f79cec689601f3eaf8a9e35194a0041ce95f276095bde9bf7a9f722f2ed02d82952c7a31fa4b982a8a7e94cdc3b493faefca11c6f869b7cb4fcee6eee7de62a5e19a4168b60226671d2ff4307057b59", 0x58d}], 0x1) 22:51:51 executing program 4: syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) close(r0) 22:51:51 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x4170000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001040)=@updpolicy={0xb8, 0x19, 0x101, 0x0, 0x0, {{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xf0ffffffffffff}}}, 0x24f}}, 0x0) 22:51:51 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") semop(0x0, &(0x7f000001a000), 0xd2) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000500)) 22:51:51 executing program 6: socket$packet(0x11, 0x3, 0x300) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') socket$packet(0x11, 0x3, 0x300) sendfile(r0, r1, &(0x7f0000000000), 0x80000003) 22:51:51 executing program 3: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001b6d7c980400000000f70dc136cb184a"}, 0x80) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendmsg(r0, &(0x7f0000000080)={&(0x7f0000002300)=@generic={0x10000000001e, "010000000000e30000000001af268c573c5bf86c483724d41e14dd6a739eff090000000000000000d79f00000000000000076c3f010039d8f986ff03000000000000e550d5fe32c419d67bcbc7e3ad316a1983000000fc341c1fc75624281e27800ece70b076cf979ac40000bd767e2e7821dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000001300), 0x0, &(0x7f0000001580)}, 0x0) [ 154.908838] IPVS: ftp: loaded support on port[0] = 21 [ 154.998936] IPVS: ftp: loaded support on port[0] = 21 [ 155.024118] IPVS: ftp: loaded support on port[0] = 21 [ 155.063460] IPVS: ftp: loaded support on port[0] = 21 [ 155.067416] IPVS: ftp: loaded support on port[0] = 21 [ 155.070950] IPVS: ftp: loaded support on port[0] = 21 [ 155.084369] IPVS: ftp: loaded support on port[0] = 21 [ 155.102847] IPVS: ftp: loaded support on port[0] = 21 [ 157.706209] ip (4731) used greatest stack depth: 53744 bytes left [ 158.260580] ip (4767) used greatest stack depth: 53504 bytes left [ 159.100335] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.106829] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.151450] device bridge_slave_0 entered promiscuous mode [ 159.411889] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.418376] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.439688] device bridge_slave_0 entered promiscuous mode [ 159.456471] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.462926] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.487699] device bridge_slave_1 entered promiscuous mode [ 159.507958] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.514427] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.540437] device bridge_slave_0 entered promiscuous mode [ 159.568314] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.574763] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.588993] device bridge_slave_0 entered promiscuous mode [ 159.597782] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.604227] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.615852] device bridge_slave_0 entered promiscuous mode [ 159.639141] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.645624] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.676293] device bridge_slave_0 entered promiscuous mode [ 159.690856] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.697313] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.736551] device bridge_slave_1 entered promiscuous mode [ 159.758534] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.764980] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.791802] device bridge_slave_0 entered promiscuous mode [ 159.811547] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.830930] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.837415] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.866424] device bridge_slave_1 entered promiscuous mode [ 159.908726] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.915200] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.929985] device bridge_slave_1 entered promiscuous mode [ 159.948268] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.954830] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.965437] device bridge_slave_1 entered promiscuous mode [ 159.983128] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.989600] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.002237] device bridge_slave_0 entered promiscuous mode [ 160.032601] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.040929] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.047411] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.089977] device bridge_slave_1 entered promiscuous mode [ 160.098911] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.106888] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.113335] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.143394] device bridge_slave_1 entered promiscuous mode [ 160.162388] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.170900] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.190754] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.197230] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.248075] device bridge_slave_1 entered promiscuous mode [ 160.276847] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.285710] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.323808] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.346750] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.434421] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.446115] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.505209] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.529617] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.597345] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.617538] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.720186] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.963894] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 161.106248] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 161.199793] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 161.253900] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 161.268328] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 161.362479] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 161.382642] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 161.396664] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 161.455162] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 161.465343] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 161.553402] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 161.564533] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 161.578458] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.592555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.639363] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 161.664807] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.672762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.708406] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 161.732360] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.740362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.789940] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 161.800614] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.808875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.856650] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 161.886474] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 161.894718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.921862] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.928844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.994211] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 162.001302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.027228] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 162.034240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.066444] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 162.084314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.112212] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 162.126853] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 162.137671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.152688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.217958] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 162.226511] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 162.233435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.245528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.334749] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 162.350144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.376960] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 162.385473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.525197] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 162.532261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.751373] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 162.794961] team0: Port device team_slave_0 added [ 162.899170] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 162.927346] team0: Port device team_slave_0 added [ 162.974805] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 162.990964] team0: Port device team_slave_0 added [ 163.015450] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 163.036581] team0: Port device team_slave_0 added [ 163.053669] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 163.075093] team0: Port device team_slave_0 added [ 163.123596] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 163.153590] team0: Port device team_slave_1 added [ 163.180937] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 163.195646] team0: Port device team_slave_0 added [ 163.212644] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 163.228699] team0: Port device team_slave_1 added [ 163.263287] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 163.282224] team0: Port device team_slave_1 added [ 163.297356] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 163.324944] team0: Port device team_slave_0 added [ 163.343640] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 163.363009] team0: Port device team_slave_1 added [ 163.397980] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 163.404938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.417010] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.443187] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 163.460106] team0: Port device team_slave_0 added [ 163.482860] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 163.494267] team0: Port device team_slave_1 added [ 163.514595] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 163.521582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.538499] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.571164] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 163.585600] team0: Port device team_slave_1 added [ 163.591411] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 163.615459] team0: Port device team_slave_1 added [ 163.623264] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 163.630475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.670205] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.700755] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 163.711809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.739679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.761537] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 163.794709] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 163.802134] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 163.821971] team0: Port device team_slave_1 added [ 163.837384] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 163.847015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.873479] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.892989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.924206] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.939860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.958556] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.981820] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 163.989421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.000183] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.014308] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 164.034409] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 164.043901] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 164.051281] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 164.058296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.077791] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.104874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.120712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.139833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.155349] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.171824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.191559] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.206397] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.220802] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 164.228458] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.236580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.245238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.253898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.275793] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.299170] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.316829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.340781] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 164.350266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.365183] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.386325] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.396055] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.404689] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.413502] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.445230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.457802] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.485457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.500790] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.515889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.534626] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 164.546383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.564253] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.573702] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.589392] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.596836] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.632582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.656174] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.673326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.689816] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 164.697249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.705769] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.714360] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.721751] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.743215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.767269] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.780308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.794297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.814392] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.824906] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.841165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.880084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.905194] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.938984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.973508] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.980982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.989734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.018810] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 165.032251] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.046341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.073104] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 165.089195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.100818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.142133] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 165.149529] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.163265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.226803] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 165.235112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.259291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.537633] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.544116] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.550963] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.557411] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.601176] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 167.608112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.862441] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.868951] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.875776] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.882219] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.918372] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 167.948632] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.955113] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.961948] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.968390] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.986117] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 168.002441] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.008900] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.015718] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.022148] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.083117] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 168.097633] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.104101] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.110901] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.117323] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.166236] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 168.178881] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.185359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.192210] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.198657] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.222190] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 168.244023] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.250511] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.257318] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.263756] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.277175] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 168.292603] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.299116] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.305915] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.312362] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.343550] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 168.672023] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.686583] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.720954] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.738927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.756621] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.764983] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.774111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.818715] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.868981] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.976601] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.062768] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.093776] ip (6012) used greatest stack depth: 53216 bytes left [ 179.117768] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.185083] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.511309] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.736759] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.837214] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 179.849518] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 180.056737] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 180.074810] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 180.198611] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 180.230199] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 180.563629] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 180.710177] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 180.865712] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 180.873631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.884956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.933174] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 180.940782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.953894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.029451] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 181.035723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.052875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.165305] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 181.171620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.184351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.268982] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 181.275297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.283173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.321117] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 181.330872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.345916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.491390] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 181.497726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.511775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.814406] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 181.821354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.838295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.009303] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.110789] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.163651] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.208674] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.253472] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.469915] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.520986] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.983107] 8021q: adding VLAN 0 to HW filter on device team0 22:52:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0xc4c85512, &(0x7f0000000300)={0x7, 0x0, 0x0, 0x0, "1059493481b639195a8a2dd9ee3ff7e9c50e58fe75430138d7f00cfe322bea8af5c4de2e32bb0a6e99f963f4"}) 22:52:26 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 22:52:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000040)={{0x82, 0x0, 0x0, 0xfffffffffffffffe}}, 0x20) 22:52:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000000)={0x14, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) 22:52:26 executing program 2: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000001b00000005000000d403000000000000d402000000000000d402000000000000900300009003000090030000900300009003000005000000", @ANYBLOB="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"], 0x2) 22:52:26 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x4031, 0xffffffffffffffff, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000040)) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 22:52:26 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x61}}, &(0x7f0000003ff6)='GPL\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) 22:52:26 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000ff8ffc)=0x8005, 0x4) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0x8, 0x4) listen(r0, 0x0) bind$inet6(r1, &(0x7f0000ff1000)={0xa, 0x4e20}, 0x1c) 22:52:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r1, 0x4122, &(0x7f0000001f64)) 22:52:27 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r1, 0x40044145, &(0x7f0000001f64)) 22:52:27 executing program 5: creat(&(0x7f0000001380)='./file0\x00', 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, &(0x7f00009d2000), 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000021ff4)={0x2003}) 22:52:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r1, 0x4147, &(0x7f0000001f64)) 22:52:27 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x4031, 0xffffffffffffffff, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000040)) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 22:52:27 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) socket$bt_bnep(0x1f, 0x3, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000140)={0x18}, 0x18) 22:52:27 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r1, 0x4148, &(0x7f0000001f64)) 22:52:27 executing program 3: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000400)=[{&(0x7f0000000000)='E9', 0x2}], 0x1, 0xa) 22:52:27 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") fallocate(r1, 0x0, 0x0, 0x1003) fallocate(r1, 0x20, 0x0, 0x100000000) 22:52:27 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001900)=[{&(0x7f00000004c0)="ea", 0x1}, {&(0x7f0000000900)="067ff1256e4cbed4d05194ebd608de54b29f7f53787aa73aa23c7aa265a03de801cafcb43f720d65c511f7a8408c6a15d48f48ebe3eeaf0abe5c04f3d4630ac42a937cf5232ed97d8cfe774ef164314992939a3ccd1f53fce19a5cecb20dfc71aa70e7883fc88bb5904f3b1db028f8891c0f8ff53a3ad39031008ef6c505412a365b8894f5333e8f85cd9c6b5010cdabe16ef3d4bd98ced7550364a53fdff5f6a9038a1b4b0f3de61ca5cd6110811ca46b6537ed1171ef612e7934043cb56b14a636323c7a6dea4ffea4fef6cccf1e0b186a33607f67e97714bc18a706accc624c124e0cbb1e8a1d8b551271cf11c4c6504a74c712b600cc226d9574f4f3d62cce509aa8543089fe660dab317994de0b1da9cb84940295b148bf07983b69f8b9e3f2c0e6cf03211355cc8f59944fab832df4a7701e7ad4f8759cd77c5fa50975e21f61f6a2017017333d7e66dded6a11a29bae6a5ebae569ecf623eb3b2a2cc0a079fb38e7ea5b99c45c96970fa28d207afcca832e5240b9f6745b7f09647480f00f5c59f877e5d010fc184303c89ba72243fb7e502239783a5b266aa0c3d67473e9d1e74ef939b3f169f02cfeee8d924e37d9645a9c12db2a6f3f23b5d862ecfbfc0361a080f8693ac5f823a679db30d8e3123efaf9882ef55ccadcc5f61007276441701e818c77aafbdb4ba26f09026e8f1eb7e342176b7d3dd5a0a5e29582cc69c6daa253fb0751d2215eed770f9bcfb9f6ee26e5900fc85ba1893b253181947f231e74ad9edbce4c2a46d57404d41b43c1fe02ed8d5a872c620d6490d99dc1b4c264da2c50d549cb573950b5f3649fd53032e7a5cf3e666fd9c9d1c501719093c11db61d8eb5bb81e1f9f41a7edf601fcd73b38f25fdd53efffb384d8a8feb76b009f63cb805caed1d9b0c737a490f39fb3f47a782a42d14efeca60e8dc53b9f391ead2a9fc677b1aa17cfd10c68080d259e07a2f61a4e4e56a339fa5f370335bf192ce651a22b668cef4cad627ffc8bf23e9b7311296ac9bcbd29e7a4118b6077077238880dfb92c71bec93a2f2761a38fe09ec59e27b0fa11a2a9866b306f9ab6ac6212934114b9fe622c18600e80456d84b92b5298186d65e13588bb5d202f5715b11348eb3c6516d5859304aecc8e0a3855d25b297e6f431f2a2d751e769507c1c8c0a18b0999e311e295629e7357cd51adaf87243df404c2d26e2c1b4397d856371a3364c11a0525eb0d11f1a5b18551f4bced775c2191c62edd362d121069c76d4a27bca6497934be3d0b88392e7cf83ca342da1a2697c4016e95c69712f9d41b8beb5e1ac7bcdda111f2f60ea0997d992938cbc9a9ce542fb92ace203460d89623cba76e4e56545c71bd934cdb9ee6b6c9f481686e69654c12e538f58e4eab581442126830cbf86c48fc65587dec82aacb1c26922fc68dec30715dc470287f842a04b4b6c3b9f09b72ab4eadf5d0506d9fc54a3506e54be85ae82fdeb65f65843fcf0ef79aa7dd7ef886399e441ef6be33f2aeb7da31764686058ae2d39fe2412d5cfad723197a0fca545e0052134be34f8885686394314b4ac2292ad0f1e2815e24a45653d2dc33dc2b27aab28a36af3806c91ed9adb778f32669e3d7a8c02bd279d24a009ef9167c1eea6921f0889042f2aa82d71fb242480926d46f6c1fbd3a07ef8f9dcba32337a883199a3174310f62424ba754c93db82afc22207c0b467474e0d9e9491ffc0daf2ccb076fa9daf6012f876e01db3d0570650e5d7af2b23726a363322f20ace0b3d8c8a982c9237257136166fb3ce1489ca658ea68bf2ca7228741339cb39eb2c0f2302e6092aee5dee99a20f759969ef2eeaaaf889ec587b28ba303fba022004ab0df029006a696d66b9ab37d3647b0114c310ecb328f4f13bbcb39990ab075bd773e72b42eb7ef450de4f8d5c2f06b0ab3f8b70e855e86809d3f56c5c059ab49426e9865ab1de3f63d11cc351854ff394b46f1c83b49f823433e35bf235a8da1e2e7ee000ea276fbe8318d1fc9168b9a958f60e3b95941ce0c3475e90247b4d68c7e91c119cf446e35d384509e014f52fc2af1f0688e7474336c50dd3fc65fa9c0bdb77260c833fbd1126bbf77ed223ab13d24cedcf402b2b7690092b018388da9937b45a7a6051140ca0b06209f32b74afbc28d9e450ed061db1e34ac5ed43eab56f267f1e85572fc310f97bc7cb980e126a10706c67a8d4d37f07553cb54324fba39864f68ba192aea0c6947b30739304f2dadf82ae8b93e9c66bbe97f442569ba2d81760dab75b5db91b7753b21d381f766f23848bc940bc1aef96145abb9a8b9c9177c1523c0b59424a2be1b41db27f8ce0de9eadce2fdc7b999a400db38c79f65f8867f4c96eb2d6fbc05b9601884b677d0512bff71d31b5af72f836ae99ae7a2acd708e1d7366fd8a7344d09ee016d70745277e3e8b489a650846a2c66fdaea5289fa0954d830d1a184632ecc98da866779e43320635d1a164d5f3fc1c93d33dbd6f1fe6ad358e88b2e4f8116f52190f9af2e1ade4a0de85ae296847c5d0e53d46ceadb7512c193fd7725489d060cbc2fdae766d464ce57a2f83ca1be64be8964ad20cc79a14ab49cba2693bb9309d353c48869f5d7c5d093d162866e001e9c1e6d16a71fc1a9597a39d221bfa7e5422ecbe2d3032b6f968554637fc2403a06809912e27a63e2cc8f89000488a54484267dcf3c7af63c99fc4c4ce55f2aa2a98d4b480b1388da144ffe164122769d66a9887c582f85214b66a6c7b76d747077aa68830610d66dbf11df78a9e2ed251f627fb5d897f068d359900df965c5c99c32b92366e10fa70bebeb5839377bdff76d07287d3d87bc8bc4d62d3d4dfb17ba8652a153f2a47b2e16a7b518e919bf4c6f716a0edf2d1ab779b0a99deaddde3ea195a375fe3b8252f23af78bb33f0c2d5a5d54311eacd7ce66fadd20e5a8e183e33b5e2623e58b8a4e20cb5f4dd1370b7734ed4bf8f03153e09d3eae6e54cbbd2ecd24d97d027776339cc58efb1dbd477602bd03ae3d738da34027160b74160bc24c513902c63c68124c20fb8ed5ab4a77ec00bab64ee2ea22cc3e43288448dde91d0971ce2897032d787cbf79641c7d890ff9d39ffd4e46d2e7f25898be19767d0a6333b48c3f3dc3ba58e4ef8ceadf9b2ff44d47ccf05c56263934436e8ab79624d1f2e4f032b2fe3a442aace551aa7bd066f295be8b40a62cf90bc6b0713f7fd5fbf2ebef5db74b206d2ec6986294bf98119971245a2ba10fde64b29793ea19dfff8781462ba52abd81477d00b5e683c814e20047d6e85b38ddbdfb8e295fb75466a80a4e7d7952ca29a9b9bf2e49fdc76e7f898100a1d7ad608c298a0513e26933571f50d8bc81301f54a490e4c56c5ce802248aead259ca2141eb097091b360de33156fd07005c988c41d183146e6a9b3259ed11ede614eeede604d5e10f897b97a5b00027fa54860f9d631579ca17286ff4994f92ad490ffebc098013bea9fb619954956c980a408b2007d00474160dd665e2323c592263a1b252a926b78ad116fb0299980e6562ac2d988f3b13566614be8208a2fff4a20a4554f8fdef5c3dc7a7a70d3db3fbd6e1b8263171bc7fc2d2b780c3bc45e13d7daa336100dfc439f216fdee36c0a19b8c152d7b7f669cfb79778ea19853537b7e60c479de79fa62ff6f2a853c2d4b4721438da859767e0d1a42fc6da42507f0876a5d07ab59c9f1b612404b016498dc549a6e9d774854d7712853907516d2bcd0a3283ce865b10d2e73ea7dddc0c5056d580f836caee0892fcdfed3d376be3e96e6dfe9b148144cfd70a295b6cfe2cae3bb09859d644e5e3b16a8d54e31de4f7cf4ea2ef8569c64c0301c00b2cc7991efa087ddf773ea8a3645708d6fa09a7bb14271788c2949299e02d9b8b3611b221c8f0d07509577968c7bd9313bb4c259952462266dcce3ed72f748023b7a87c0a9a0872cc18edef977b77c9b7a5c2311607d99bd995252b30e2b8b749fe7eb7f7c7678e15ac3cf191e6ee603b3992434dfc30dd8f4d1a3bc19b88ab9d18c07a6263cb5df118b70699c5b47de9faeecdbf39c5aa19056c62d2bc948d7e2662bdaece0f0764394dad388c857e30512628f178e13ad3f05485d4f958b1de320fee724b0be86a514f6ff2d22e148f3915ea0d5163aa57ee1f55b09c4b5d679001948da22d9c4899dcf0c459580bcb331a5fb9d7c6b5ab3b3f773d02014249d6133d399b5f33675ce252c9708eec9364f6e9da0904790f93d71cdbb9d32779dcc3916cd82c595d6e6c47b737b14b79ec85009181164ee16da110f4c4c8c012b904ac1e70849ebe084e543e20c46dabf747a867cb320aadb7b7a3082cc5ce92384acae41684dae21bf502928e05db7cdb24b8d21df2f9f98e5a4d60410f88e02290bc062785238ec4b37b87aabc12db9c62e11eb8b35a3be7dc94801336885828b75de8419cdcc5e1029a8e4ac9cf51dc393a9751052015617deccfa76b69ea3a6adfea445098303dc00b1c4de47136146ac6d57e92a8cf09f87f65e47b82d764ed88ff462be941becef0fadf63269fb710090b3273a751e438f852e85e082215c0e0a85fc09d2a3188b789c23b0994b601e1476c1e2eb9c36cb43907176bc9a0b44cbe5b013b43fe9b6919bba7115ee4bfad00d9d7c86edfb33c1fc2610db87819333c41196f25255384c15e511ca32f9dfb7b6d13732428ce9b5740e1cf9a739065a370491281eb605b085f349cc99bdf05df0c2e0d9d77ad8ee2bf2a90128e8e4681c2ee67035008c3151dd423442c472a0f4c49eb005d038aabfb2adfc983196d7b272a7f7228d67310f8ddee2d1a5ace64c2dd7671ea0c327c460112ced0943102fedf1bcc51530ed2be07a7a27d7eb8db1a21dfe54a7881a7a4f9828af68ecc2aa0db84c0871092451a62647cc631acc2c4f045eead21a0ad8e6de24c0275bed81a3ad8e19f927085d7668e59483eb258899a948e7eb65db0e2731a3ca3a5732c5254888008325f87681ca7a5df8ac29e2105592962544b0664180ea160794c502d761f624ad0789577cd2d40d2d7d30b03f7c5ab649d9086c3a19bf2b76dd696dba07bcf077b970be62c7434915c6b6fa7e958a559083b15dc87ae788d2d4cdd0b658c7c09be65c6940ba37d978f1fc79711cfd4a561fc88dddee7dc48d9669a93eb08f44fb142ab7069d6d7112c8038ae31d7372accdfa0d5c76f2678e53fe4e99cc09166ed9ec081227eeef288664ef4f8d8aa269eb350e246e8c9333a84e0603eb0a498c6ff2c63b6d41fecd7ac84ddfb176b9c1b91a67ba2bb8d33231aee5ea1b526f048b0ea765ebebf853c0d0fde3b4f3a5f8b6218f04051c9c42729f7a821cad14f8ad2aa9554aa2ea66a7af1befa23927988974403eaf30b92688908ca0a4718f7534e2b698ab8c6b16a847fc3d5c7049a422260f480f04301b37f33cca021f6341b2753c2cd3552f498b442b50a5a3e3bbbb59f2251f614e8de1ac771e22c5740c321f7bcede692383a2d25b5d4d36b3045de2828a1c31b97cbcb60e10736f52829235bd9f981177a4355d3ae060f30c2ea09828c4003496877cff081c0b2c39786d43fd471900b067dc44b13f73a373ff5cf5eea12340d7c380a283d5cfc29b3eab3d125068b14115d49d1294c3f0da72371fb57438058385a53d4af5d6e4041102c89836ad0d6e70188dcccd513a03322c4f6ec892c8e53b63f0ceff907a08d6d5e212098e3cf477d0343198807154ad13176a317dea0bc73951bcd42bb", 0x1000}], 0x2, 0xa) 22:52:27 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000000140)="d784a62dec7d3873d06c8ec959bf", 0xe}], 0x1, &(0x7f0000002400)}, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000040000000000020000027f"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xb1, &(0x7f0000000200)=""/177}, 0x48) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000100)="03") mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) 22:52:27 executing program 2: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000080)=0x6, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000501000)=""/95, &(0x7f0000f12000)=0x5f) 22:52:27 executing program 4: r0 = socket(0x11, 0xa, 0xbf45) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') sendfile(r0, r1, &(0x7f0000000000), 0x80000003) 22:52:27 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r1, 0xc0884113, &(0x7f0000001f64)) 22:52:27 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r1, 0x80084121, &(0x7f0000001f64)) 22:52:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x9) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)}, 0x0) 22:52:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r1, 0x4161, &(0x7f0000001f64)) 22:52:27 executing program 0: r0 = timerfd_create(0x400200000000009, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x2400000000000000}, {0x0, 0x1c9c380}}, &(0x7f000000ffe0)) 22:52:28 executing program 3: 22:52:28 executing program 2: 22:52:28 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r1, 0x4112, &(0x7f0000001f64)) 22:52:28 executing program 4: 22:52:28 executing program 6: 22:52:28 executing program 0: r0 = timerfd_create(0x400200000000009, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x2400000000000000}, {0x0, 0x1c9c380}}, &(0x7f000000ffe0)) 22:52:28 executing program 7: 22:52:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000001780)) 22:52:28 executing program 2: add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140), &(0x7f00000003c0)="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", 0x212, 0xfffffffffffffffd) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000200)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f00005f7ffa), 0x80000, &(0x7f0000000280)) mount(&(0x7f0000377ff8)='.', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5012, &(0x7f00000e7000)) mount(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='mqueue\x00', 0x0, &(0x7f0000000580)) 22:52:28 executing program 7: 22:52:28 executing program 4: 22:52:28 executing program 3: 22:52:28 executing program 6: 22:52:28 executing program 0: r0 = timerfd_create(0x400200000000009, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x2400000000000000}, {0x0, 0x1c9c380}}, &(0x7f000000ffe0)) 22:52:28 executing program 1: 22:52:28 executing program 5: 22:52:28 executing program 4: 22:52:28 executing program 3: 22:52:28 executing program 6: 22:52:28 executing program 7: 22:52:28 executing program 1: 22:52:28 executing program 0: r0 = timerfd_create(0x400200000000009, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x2400000000000000}, {0x0, 0x1c9c380}}, &(0x7f000000ffe0)) 22:52:28 executing program 3: 22:52:28 executing program 5: 22:52:28 executing program 2: 22:52:28 executing program 4: 22:52:28 executing program 6: 22:52:28 executing program 7: 22:52:28 executing program 1: 22:52:29 executing program 0: timerfd_create(0x400200000000009, 0x0) 22:52:29 executing program 3: 22:52:29 executing program 4: 22:52:29 executing program 5: 22:52:29 executing program 6: 22:52:29 executing program 2: 22:52:29 executing program 7: 22:52:29 executing program 3: 22:52:29 executing program 1: 22:52:29 executing program 0: timerfd_create(0x0, 0x0) 22:52:29 executing program 4: 22:52:29 executing program 6: 22:52:29 executing program 5: 22:52:29 executing program 2: 22:52:29 executing program 7: 22:52:29 executing program 3: 22:52:29 executing program 6: 22:52:29 executing program 4: 22:52:29 executing program 1: 22:52:29 executing program 0: timerfd_create(0x0, 0x0) 22:52:29 executing program 5: 22:52:29 executing program 7: 22:52:29 executing program 2: 22:52:29 executing program 4: 22:52:29 executing program 6: 22:52:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000000c0)={'filter\x00'}, &(0x7f00000001c0)=0x24) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0xffff, @dev}], 0x1c) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f00000000c0), 0x0) 22:52:30 executing program 3: syz_emit_ethernet(0x3d, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x11, 0x0, @local={0xfe, 0x8a00}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 22:52:30 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x0) 22:52:30 executing program 0: timerfd_create(0x0, 0x0) 22:52:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cipher_null)\x00'}, 0x6b) r1 = accept4(r0, 0x0, &(0x7f0000000100), 0x0) sendto$packet(r1, &(0x7f0000000000)='d', 0x1, 0xc000, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$unix(r1, &(0x7f0000000000), 0xffffffffffffffb8, 0x8055, 0x0, 0x7b7f2c9808fdd417) 22:52:30 executing program 7: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x8864, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000040)={0x0, 0x2, [0x0, 0xfffffffffffffffe]}) 22:52:30 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000100)=0x8) 22:52:30 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f00000001c0)="ed", 0x1, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @remote, 0x4}, 0x1c) listen(r0, 0xffffffffffffff7d) r1 = accept4(r0, &(0x7f00000003c0)=@in={0x0, 0x0, @multicast1}, &(0x7f0000000ac0)=0x80, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000005c0)={0x0, @in, 0xf4010000, 0x0, 0x0, 0x0, 0x9}, 0x98) 22:52:30 executing program 0: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f00000000c0)='c', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000003c0), 0x53ab, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) 22:52:30 executing program 1: r0 = socket(0x1e, 0x5, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000000280)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, &(0x7f0000d1b000), 0x0, &(0x7f0000000380)}, 0x0) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000300), 0x8) write$binfmt_elf64(r0, &(0x7f0000000800)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 22:52:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x1c, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000300)=0x100) 22:52:30 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 22:52:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x14}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x34f, &(0x7f00001a7f05)=""/251}, 0x14) [ 192.613627] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:52:30 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x30, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @icmpv6=@pkt_toobig={0xffffff80, 0xfffffff5, 0x0, 0x0, {0x0, 0x6, "0a07ec", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}}}}}}}, &(0x7f0000000000)) 22:52:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x493e0, 0x68250000000000]}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739c9d, 0x120, 0x0, 0x35) 22:52:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={"74756e6c3000f5ffffffffffffff00", &(0x7f0000000100)=@ethtool_ts_info}) 22:52:30 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x0) [ 192.689760] syz-executor0 (6883) used greatest stack depth: 51168 bytes left 22:52:30 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=@setlink={0x3c, 0x13, 0x301, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_PORT_SELF={0x1c, 0x19, [@nested={0x18, 0x4, [@generic="f762d9f887497461645ad27e8caab00c20"]}]}]}, 0x3c}}, 0x0) 22:52:30 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x105d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffa5, 0x0, 0x20002}, [@ldst={0x7, 0x18d1fb, 0x0, 0x1d1, 0x7a}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) [ 192.893566] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:52:30 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f0000000100)={0x10, 0x5}, 0xc, &(0x7f0000000000)={&(0x7f0000000280)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev, @in=@rand_addr}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x3f000000]}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 22:52:30 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x4003, 0x4) sendto$inet6(r0, &(0x7f0000000040)="0401000000c003113134", 0xa, 0x0, &(0x7f00000000c0)={0xa, 0x200010000010894f, 0x2, @mcast2}, 0x1c) 22:52:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000240)=[@prinfo={0x18}], 0x18}, 0x0) 22:52:31 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x30, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PORT={0x8}]}]}, 0x30}}, 0x0) [ 193.333483] alg: No test for seqiv(rfc4106(gcm(aes))) (seqiv(rfc4106(gcm_base(ctr(aes-fixed-time),ghash-generic)))) 22:52:31 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @mcast1}, @in={0x2, 0x2, @remote}], 0x2c) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x2e, 0x119, 0x0, 0x0, {0x2}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @binary="04"}]}]}, 0x20}}, 0x0) 22:52:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f000093eee8)=[{&(0x7f00001f6000)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x203}}], 0x20}], 0x1, 0x0) 22:52:31 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=@setlink={0x3c, 0x13, 0x301, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_PORT_SELF={0x1c, 0x19, [@nested={0x18, 0x4, [@generic="f762d9f887497461645ad27e8caab00c20"]}]}]}, 0x3c}}, 0x0) 22:52:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x44, r1, 0x109, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xf0ffff}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip_vti0\x00'}]}]}, 0x44}}, 0x0) 22:52:31 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000040)={&(0x7f0000000400)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000003400)=""/153, 0x99}], 0x1, &(0x7f0000000940)=""/42, 0x2a}, 0x202) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f00000004c0), 0x1000002c0) sendto$unix(r1, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f000000d8c0)=[{}], 0x1, 0x0) recvfrom(r2, &(0x7f0000000080)=""/174, 0xae, 0x2, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x20000000) 22:52:31 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @loopback, 0x0, 0x0, 'rr\x00', 0x12, 0x56c6, 0x18}, 0x2c) [ 193.542129] openvswitch: netlink: Key type 512 is out of range max 29 22:52:31 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) sendto$inet(r0, &(0x7f00009fc000), 0x5fa, 0xa00, &(0x7f0000357000)={0x2, 0x4e20, @multicast1}, 0x10) [ 193.584234] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x2ac1/0x2ce0 [ 193.713540] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:52:31 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000140)=0x5, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r1, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000080)=""/49, 0x31, 0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x709000) 22:52:31 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x79) r1 = socket(0x8, 0x0, 0x1) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000001380), &(0x7f0000000300)=0xd7) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0x4}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000140)={r2, 0xffe}, 0x8) pread64(r0, &(0x7f0000000380)=""/4096, 0x1000, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r3, &(0x7f0000001540)="d38f0c", 0x3, 0x8000, &(0x7f0000001580)={0x2, 0x4e20, @rand_addr=0x6}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r4, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000080)=0x10) socketpair$inet(0x2, 0xe, 0x0, &(0x7f0000000140)) ioctl$sock_inet_SIOCGARP(r4, 0x8954, &(0x7f00000014c0)={{0x2, 0x4e20, @remote}, {0x6, @dev={[], 0x12}}, 0x40, {0x2, 0x4e24}, 'bond0\x00'}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x80}, &(0x7f00000001c0)=0x8) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040), &(0x7f0000001480)=0x10) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000001440)) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000ad2000), &(0x7f0000000080)=0x23c) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000001680)=ANY=[], &(0x7f0000000240)) bind$inet(r4, &(0x7f0000000100)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$sock_int(r4, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r4, &(0x7f000099bf26), 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r4, &(0x7f00000000c0)="9a", 0x1, 0x4008010, 0x0, 0x0) sendto$inet(r4, &(0x7f0000001400)='w', 0x1, 0x4008000, 0x0, 0x0) 22:52:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f000000dc40)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f000000e640)={&(0x7f0000000000), 0xc, &(0x7f000000e600)={&(0x7f000000dd40)={0x20, r1, 0x103, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x3}}]}, 0x20}}, 0x0) 22:52:31 executing program 1: r0 = socket$inet(0x2, 0x3, 0x20) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000000)}}, {{&(0x7f00000035c0)=@in, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000013c0)}}], 0x2, 0x0) 22:52:31 executing program 6: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x88, 0x0, @local={0xfe, 0x8a00}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)={0x0, 0x3, [0x0, 0xfffffffffffffffd]}) 22:52:31 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x106d}, 0x2) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x2}, [@ldst={0x7, 0x0, 0x4, 0x1d1}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 22:52:31 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=@setlink={0x3c, 0x13, 0x301, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_PORT_SELF={0x1c, 0x19, [@nested={0x18, 0x4, [@generic="f762d9f887497461645ad27e8caab00c20"]}]}]}, 0x3c}}, 0x0) 22:52:32 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=@setlink={0x3c, 0x13, 0x301, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_PORT_SELF={0x1c, 0x19, [@nested={0x18, 0x4, [@generic="f762d9f887497461645ad27e8caab00c20"]}]}]}, 0x3c}}, 0x0) 22:52:32 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000580)='team\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000880)={'veth1\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000001740)={&(0x7f0000000440), 0xc, &(0x7f0000001700)={&(0x7f00000014c0)={0x20, r2, 0x221, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x4}}]}, 0x20}}, 0x0) 22:52:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000340)=@gettaction={0x18, 0x32, 0x503, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 22:52:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x2e, 0x8000000000000119, 0x0, 0x0, {0x2004}, [@nested={0x8, 0x0, [@typed={0x4, 0x8, @binary}]}]}, 0x1c}}, 0x0) 22:52:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55}, [@ldst={0x7}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 22:52:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0x2c) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x4}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) [ 194.126442] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 194.226638] tc_dump_action: action bad kind 22:52:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000fffffffff710004e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x3c) 22:52:32 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=@setlink={0x3c, 0x13, 0x301, 0x0, 0x0, {}, [@IFLA_PORT_SELF={0x1c, 0x19, [@nested={0x18, 0x4, [@generic="f762d9f887497461645ad27e8caab00c20"]}]}]}, 0x3c}}, 0x0) 22:52:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x90, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x74, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x7, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}]}}]}, 0x90}}, 0x0) 22:52:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x35) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write(r0, &(0x7f0000000180), 0x0) 22:52:32 executing program 4: r0 = socket$inet(0x15, 0x80005, 0x0) connect$inet(r0, &(0x7f0000000040), 0x10) 22:52:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000040)=""/83, &(0x7f00000000c0)=0x53) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000540)) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r3, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000680)=0x1bc) sendmsg(r1, &(0x7f0000000780)={&(0x7f0000000480)=@hci={0x1f, r4, 0x2}, 0x80, &(0x7f0000002800)=[{&(0x7f0000000400)="765f995483b58c9953b41d9c1385e6c75873dfcad0b2efc520d5051766bf693168e3341a3471a8e18b48dc9c09afc9b42d6610fac44aff4ec855069363", 0x3d}], 0x1, &(0x7f0000000500)=ANY=[], 0x0, 0x20000080}, 0x4) setsockopt(r1, 0xbb95, 0x3f, &(0x7f0000002b80)="c591f48d095054bcefc57fdea0b9fd14d0c860e0ac056aa0b320a862cfaa5f5956d738966feb8c0422c63f9188e3d662f8ea133880ef7f70d42cd2a808062487b9856ef9738fbfbe992bd53174ca7b197dda64b4af22acdc1e1e9f1bc2df769c0fddac5f15cb8ba058b38943fa2204f0f4b5fb1fb407c9af7cd91476e60dc1026635330722dac5e09ec355e1e53fed4eb5c771f8ed44e76b210c", 0x9a) r5 = socket(0x200000000000011, 0x3, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000380)={'raw\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'syz_tun\x00', 0x0}) bind$packet(r5, &(0x7f0000000000)={0x11, 0x0, r6}, 0x14) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000440)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x0, &(0x7f0000000800)=ANY=[], &(0x7f0000000240)={0x0, 0x4, [0x5de, 0x0, 0xfffffffffffffffd, 0x7d9]}) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0)=0xb196, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000340)={0x7, 0x1, 0x1, 0x3ff, 0x401}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x200, @ipv4={[], [], @multicast1}, 0x400}, {0xa, 0x0, 0x0, @remote, 0x4}, 0x0, [0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80]}, 0x5c) 22:52:32 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$unix(r0, &(0x7f00000018c0)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001440), 0x0, &(0x7f0000001840)=[@cred={0x20}], 0x20}, 0x0) 22:52:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$can_raw(r1, &(0x7f00000001c0)={&(0x7f0000000080), 0x10, &(0x7f0000000240)={&(0x7f0000000140)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "b5a419fb5df128c83ad9430362a22a5abf1e4123efccc641602c2da3630b58d04766c58b254ff2a965ccb226c8c7355c33306c99adaa0aa59006f8dc9b01b737"}, 0xfffffff0}}, 0x0) r2 = socket(0x40000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x2718, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xd) 22:52:32 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=@setlink={0x3c, 0x13, 0x301, 0x0, 0x0, {}, [@IFLA_PORT_SELF={0x1c, 0x19, [@nested={0x18, 0x4, [@generic="f762d9f887497461645ad27e8caab00c20"]}]}]}, 0x3c}}, 0x0) 22:52:32 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000000000)=0x2, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8921, &(0x7f00000000c0)={'team_slave_1\x00', &(0x7f0000000140)=@ethtool_sfeatures}) 22:52:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000380)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) 22:52:32 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f84f90)={0x2, 0x1, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6}]}, 0x50}}, 0x0) 22:52:32 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x93e, 0xf0ffffffffffff}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 22:52:32 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040), 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000fffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810d464fba7f4c1b4e2bf501fb1bb949869c2984d914d9f04005e4fcd4dd3050bc1700612dbc30c0c91745fa158cf0d70309f7f1969136edfd73294c0356da8d9adabf19d217d8fa388c9e0f0f76675ff"], 0x82}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) [ 194.955820] alg: No test for cmac(blowfish) (cmac(blowfish-generic)) 22:52:33 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @dev, [], {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x1, @random="f8bf88df5b1b", @remote, @dev, @rand_addr=0xac1414bb}}}}, &(0x7f0000000040)) 22:52:33 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000d53fc1)={@link_local, @random="7d79e5afaec3", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0xf0ffff, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, &(0x7f0000ea3000)) 22:52:33 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x3, 0x0, 0x20000000, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 22:52:33 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000180)=[@in={0x2, 0x4e22, @dev}]}, &(0x7f0000000200)=0x10) listen(r0, 0x103) r1 = accept4(r0, &(0x7f0000000100)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000004c0)=0x1f, 0x0) sendmmsg(r1, &(0x7f00000058c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1, &(0x7f0000001600)}}, {{&(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002d80)='d', 0x1}], 0x1, &(0x7f0000002f00)}}], 0x2, 0x0) 22:52:35 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000180)=[@in={0x2, 0x4e22, @dev}]}, &(0x7f0000000200)=0x10) listen(r0, 0x103) r1 = accept4(r0, &(0x7f0000000100)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000004c0)=0x1f, 0x0) sendmmsg(r1, &(0x7f00000058c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1, &(0x7f0000001600)}}, {{&(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002d80)='d', 0x1}], 0x1, &(0x7f0000002f00)}}], 0x2, 0x0) 22:52:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000180)=[@in={0x2, 0x4e22, @dev}]}, &(0x7f0000000200)=0x10) listen(r0, 0x103) r1 = accept4(r0, &(0x7f0000000100)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000004c0)=0x1f, 0x0) sendmmsg(r1, &(0x7f00000058c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1, &(0x7f0000001600)}}, {{&(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002d80)='d', 0x1}], 0x1, &(0x7f0000002f00)}}], 0x2, 0x0) 22:52:36 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f00000082c0)=[{{&(0x7f0000003d80)=@ipx, 0x80, &(0x7f0000003e00)=[{&(0x7f00000062c0)=""/4096, 0x1000}], 0x1, &(0x7f0000006140)=""/162, 0xa2}}], 0x1, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924924fa, 0x0) [ 198.217679] bridge_slave_0: FDB only supports static addresses [ 198.261557] bridge_slave_0: FDB only supports static addresses 22:52:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, r1, 0x809, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 22:52:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(aes-asm)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6c50400aeb995298992ea5400c2", 0x10) sendto(r1, &(0x7f0000000040)="bcaa197d32eac32b92fd21786ad75a2b9a81d61697dc9304cf", 0x19, 0xc840, &(0x7f0000000380)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80) sendmsg$alg(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000500)="2185bc13006aa5ccde6f8c7989b289bbbda09ae73592095a65b1cfe5d8d9b1d8be8c310b57947fddd07090103cfb3ba7979e1d0417defec0447ae208800e703cc9bb4a491b58c1b362d624c07f5ffc47cf20e20133e0fd7fc8bd4b98f81be50602cd00ae5268d06c", 0x68}], 0x1, &(0x7f0000000540)}, 0x80c0) recvfrom(r1, &(0x7f0000000e40)=""/126, 0x7e, 0x0, &(0x7f0000000300)=@nl=@proc, 0x709000) 22:52:36 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=@setlink={0x3c, 0x13, 0x301, 0x0, 0x0, {}, [@IFLA_PORT_SELF={0x1c, 0x19, [@nested={0x18, 0x4, [@generic="f762d9f887497461645ad27e8caab00c20"]}]}]}, 0x3c}}, 0x0) 22:52:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff85, 0x0, 0x80ffffff}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 22:52:36 executing program 6: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x24, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) 22:52:36 executing program 4: socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr=0x80000000, {[@timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000002c0)) 22:52:36 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x40) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}}, 0x0, 0x3000}, 0x98) 22:52:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff85, 0x0, 0x80ffffff}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 22:52:36 executing program 7: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=@setlink={0x3c, 0x13, 0x301, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_PORT_SELF={0x1c, 0x19, [@nested={0x18, 0x4, [@generic="f762d9f887497461645ad27e8caab00c20"]}]}]}, 0x3c}}, 0x0) 22:52:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffe3a, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x5) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739c9d, 0x120, 0x0, 0x35) 22:52:36 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 22:52:36 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x40) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}}, 0x0, 0x3000}, 0x98) 22:52:36 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00005b2fc8)={&(0x7f0000c2bff4), 0xc, &(0x7f0000cf8ff0)={&(0x7f0000ce9000)=@newae={0x68, 0x1e, 0x301, 0x0, 0x0, {{@in6=@ipv4={[], [], @dev}}, @in6=@dev}, [@mark={0xc}, @replay_esn_val={0x1c}]}, 0x68}}, 0x0) [ 198.878994] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:52:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000840)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={&(0x7f0000000700)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 22:52:37 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000180)=[@in={0x2, 0x4e22, @dev}]}, &(0x7f0000000200)=0x10) listen(r0, 0x103) r1 = accept4(r0, &(0x7f0000000100)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000004c0)=0x1f, 0x0) sendmmsg(r1, &(0x7f00000058c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1, &(0x7f0000001600)}}, {{&(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002d80)='d', 0x1}], 0x1, &(0x7f0000002f00)}}], 0x2, 0x0) 22:52:37 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) sendmmsg(r2, &(0x7f0000005b00)=[{{0x0, 0x0, &(0x7f0000004ec0), 0x0, &(0x7f0000004f80)}}], 0x1, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/100, 0x64, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x701000) 22:52:37 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=@setlink={0x3c, 0x13, 0x301, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_PORT_SELF={0x1c, 0x19, [@nested={0x18, 0x4, [@generic="f762d9f887497461645ad27e8caab00c20"]}]}]}, 0x3c}}, 0x0) 22:52:37 executing program 4: r0 = socket(0x2, 0x3, 0x1) sendmmsg$unix(r0, &(0x7f0000009bc0)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080), 0x0, &(0x7f00000016c0)=[@rights={0x10}], 0x10}], 0x1, 0x0) 22:52:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000380), 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=@setlink={0x28, 0x13, 0x11, 0x0, 0x0, {}, [@IFLA_MTU={0x8}]}, 0x28}}, 0x0) [ 199.229241] raw_sendmsg: syz-executor4 forgot to set AF_INET. Fix it! 22:52:37 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=@setlink={0x3c, 0x13, 0x301, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_PORT_SELF={0x1c, 0x19, [@nested={0x18, 0x4, [@generic="f762d9f887497461645ad27e8caab00c20"]}]}]}, 0x3c}}, 0x0) 22:52:37 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000007000)={&(0x7f0000001000), 0xc, &(0x7f0000007ff0)={&(0x7f0000009000)=@newsa={0x140, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@tfcpad={0x8}, @algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x140}}, 0x0) 22:52:37 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f00000000c0)={'tunl0\x00', @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) r4 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(r4, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r5 = socket(0xa, 0x1, 0x0) setsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f0000000140)=0x7, 0x2) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000005700)={&(0x7f0000000040), 0xc, &(0x7f00000056c0)={&(0x7f0000000080)=@setlink={0x34, 0x13, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x1fffff}, [@IFLA_IFNAME={0x14, 0x4, 'C\x00\x00\x001\x00'}]}, 0x34}}, 0x0) 22:52:37 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x3}}}}}}, &(0x7f0000000040)) 22:52:37 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@l2, 0x80, &(0x7f0000001800), 0x0, &(0x7f00000018c0)=""/199, 0xc7}, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x3f, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}, @icmp=@address_reply}}}}, 0x0) [ 199.479151] netlink: 'syz-executor5': attribute type 4 has an invalid length. 22:52:37 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=@setlink={0x3c, 0x13, 0x301, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_PORT_SELF={0x1c, 0x19, [@nested={0x18, 0x4, [@generic="f762d9f887497461645ad27e8caab00c20"]}]}]}, 0x3c}}, 0x0) [ 199.520218] device lo entered promiscuous mode [ 199.539180] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 199.589401] netlink: 'syz-executor5': attribute type 4 has an invalid length. 22:52:37 executing program 1: r0 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xa}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendto$inet6(r0, &(0x7f0000000300), 0xfd1a, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 22:52:37 executing program 2: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @loopback}}, 0x20) 22:52:37 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x14, &(0x7f0000000040)={r2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000001c0)={r3, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000000280)=0x84) 22:52:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x4e22, @dev}, 0x80, &(0x7f0000001180), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1000000000000000000000000700000010000000000000000000000007c0c983"], 0x20}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 22:52:37 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=@setlink={0x3c, 0x13, 0x301, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_PORT_SELF={0x1c, 0x19, [@nested={0x18, 0x4, [@generic="f762d9f887497461645ad27e8caab00c20"]}]}]}, 0x3c}}, 0x0) 22:52:38 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000180)=[@in={0x2, 0x4e22, @dev}]}, &(0x7f0000000200)=0x10) listen(r0, 0x103) sendmmsg(0xffffffffffffffff, &(0x7f00000058c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1, &(0x7f0000001600)}}, {{&(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002d80)='d', 0x1}], 0x1, &(0x7f0000002f00)}}], 0x2, 0x0) 22:52:38 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x11, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0x8}}}}}, 0x0) 22:52:38 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=@setlink={0x3c, 0x13, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_PORT_SELF={0x1c, 0x19, [@nested={0x18, 0x4, [@generic="f762d9f887497461645ad27e8caab00c20"]}]}]}, 0x3c}}, 0x0) 22:52:38 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000003c0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000300), 0x0) r2 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000380)={&(0x7f0000000200), 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x14}, 0x14}}, 0x8840) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") accept4(r2, &(0x7f0000009640)=@can, &(0x7f00000096c0)=0x80, 0x0) 22:52:38 executing program 5: r0 = socket$inet6(0xa, 0x100040000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r2, &(0x7f000000cfe4)={0xa, 0x4e20, 0x807}, 0x1c) 22:52:38 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00009f3fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00003c1000), 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f00000031c0)=[{{&(0x7f0000000140)=@can, 0x80, &(0x7f0000000780)=[{&(0x7f00000006c0)="1436430d48d97d3a32f6d8a3b38a641d2645315dde43a6bd599b18781b751695b1a8e759c119cf225c14fa707eba93bedb51b627eabdca612b078440427bed079dcfcc5fb24e11f19e50a4f3e3e2db8a3e9a1cebc4811c20f1e9425968cfa6a30aa224e202ee3bbea69d6a2611bad64f", 0x70}], 0x1, &(0x7f0000003640)=ANY=[]}}], 0x1, 0x0) recvmsg(r2, &(0x7f0000003580)={&(0x7f00000003c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000003440)=""/112, 0x200034b0}], 0x1, &(0x7f0000003500)=""/106, 0x6a}, 0x0) [ 200.214251] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x1 22:52:38 executing program 6: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6(0xa, 0x806, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=@deltaction={0x2c, 0x30, 0x301, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x1, @TCA_ACT_KIND={0xc, 0x1, 'csum\x00'}}]}]}, 0x2c}}, 0x0) [ 200.262652] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x1 22:52:38 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=@setlink={0x3c, 0x13, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_PORT_SELF={0x1c, 0x19, [@nested={0x18, 0x4, [@generic="f762d9f887497461645ad27e8caab00c20"]}]}]}, 0x3c}}, 0x0) 22:52:38 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x10c, 0x1ed) unshare(0x8000400) sendto$inet6(r0, &(0x7f0000000480), 0x13, 0x0, &(0x7f0000000440)={0xa, 0x0, 0x100000002, @mcast2}, 0x1c) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001680)}, 0x2000) 22:52:38 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x3, @broadcast, 'sit0\x00'}}, 0x1e) connect$pppoe(r3, &(0x7f0000000180)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r3, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'syz_tun\x00'}}, 0x1e) 22:52:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xe, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x60}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 22:52:38 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=@setlink={0x3c, 0x13, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_PORT_SELF={0x1c, 0x19, [@nested={0x18, 0x4, [@generic="f762d9f887497461645ad27e8caab00c20"]}]}]}, 0x3c}}, 0x0) 22:52:38 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr}}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) 22:52:38 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a06215700a84306910000003900070035000c00060000001900150006000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 22:52:38 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000080)="e0", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote, 0x7}, 0x1c) read(r0, &(0x7f00000002c0)=""/172, 0xac) listen(r0, 0x8088) accept(r0, &(0x7f0000000100)=@rc, &(0x7f00000001c0)=0x80) 22:52:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0xfd01, 0x8800, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f0000000080)="00000017", 0x4) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 201.034614] IPv6: Can't replace route, no match found 22:52:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000180)=[@in={0x2, 0x4e22, @dev}]}, &(0x7f0000000200)=0x10) r1 = accept4(r0, &(0x7f0000000100)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000004c0)=0x1f, 0x0) sendmmsg(r1, &(0x7f00000058c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1, &(0x7f0000001600)}}, {{&(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002d80)='d', 0x1}], 0x1, &(0x7f0000002f00)}}], 0x2, 0x0) 22:52:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x3, @broadcast, 'sit0\x00'}}, 0x1e) connect$pppoe(r3, &(0x7f0000000180)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r3, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'syz_tun\x00'}}, 0x1e) 22:52:39 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=@setlink={0x3c, 0x13, 0x301, 0x0, 0x0, {}, [@IFLA_PORT_SELF={0x1c, 0x19, [@nested={0x18, 0x4, [@generic="f762d9f887497461645ad27e8caab00c20"]}]}]}, 0x3c}}, 0x0) 22:52:39 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000003c0)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f00000007c0)=""/26, 0x1a}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000000180)=@pptp, 0x80, &(0x7f0000001480)=[{&(0x7f0000000200)=""/192, 0xc0}, {&(0x7f0000000300)=""/77, 0x4d}], 0x2, &(0x7f0000001600)=""/233, 0xe9}, 0x0) r2 = accept4(r1, 0x0, &(0x7f00000000c0), 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080), 0xc, &(0x7f0000000440)={&(0x7f0000001700)=@newtfilter={0x24}, 0x24}}, 0x0) sendmmsg$alg(r2, &(0x7f00000013c0), 0x17c, 0x0) 22:52:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x5, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x85ffffff}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 22:52:39 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x31, &(0x7f0000000000)={@ipv4={[], [], @multicast2}}, 0xac) 22:52:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000a4c000), 0xc, &(0x7f0000ff5000)={&(0x7f00002a0e50)={0x1c, 0x18, 0xffffffffffffffff, 0x0, 0x0, {0x1}, [@nested={0x8, 0x3, [@generic='\n']}]}, 0x1c}}, 0x0) 22:52:39 executing program 0: syz_emit_ethernet(0x2d2, &(0x7f0000000100)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b6b76b", 0x29c, 0x0, 0x0, @local, @ipv4={[], [], @multicast2}, {[@dstopts={0xef, 0x13, [], [@jumbo={0xc2, 0x4, 0x4}, @hao={0xc9, 0x10, @mcast2}, @calipso={0x7, 0x18, {0x7, 0x4, 0x30d0, 0x3, [0x4, 0x20]}}, @jumbo={0xc2, 0x4, 0x8}, @enc_lim={0x4, 0x1, 0xd8}, @hao={0xc9, 0x10, @mcast1}, @calipso={0x7, 0x38, {0x80000000, 0xc, 0xff, 0x5, [0x1, 0x0, 0x800, 0x20, 0xca8e, 0x350]}}, @hao={0xc9, 0x10, @local}]}, @srh={0x7f, 0x12, 0x4, 0x9, 0x3f, 0x30, 0xd4bf, [@empty, @ipv4={[], [], @broadcast}, @empty, @loopback, @remote, @dev={0xfe, 0x80, [], 0x12}, @dev={0xfe, 0x80, [], 0x17}, @loopback, @remote]}, @hopopts={0x1d, 0x9, [], [@hao={0xc9, 0x10, @loopback}, @calipso={0x7, 0x18, {0x9, 0x4, 0x1, 0x4, [0x3, 0x1]}}, @jumbo={0xc2, 0x4, 0x1ff}, @hao={0xc9, 0x10, @mcast1}, @jumbo={0xc2, 0x4, 0x8}]}, @fragment={0x33, 0x0, 0x9, 0x4, 0x0, 0x100, 0x66}, @fragment={0x89, 0x0, 0x6, 0xfffffffffffff001, 0x0, 0x400, 0x68}], @dccp={{0x4e22, 0x4e24, 0x4, 0x1, 0x20, 0x0, 0x0, 0x9, 0xe706, "92d673", 0x1, "93a749"}, "6c4e88b7a7399c9b17d5aabd78c9c8a075f58d3fda1a2da989bd0913d0cfad342d70305dd9827b859bf9f7550e7a114ee98b530bde353f3e4d43c4a4026d0d24c37e66bde010a643bd283281a578827dfd50a9e817726de84b05452bb291a5243bea7cde6c89bc918299a54a26af9360eece5eb7ed1ab20ca37448f57dc031ae16c572e7baac8457e2a5c86a6c80aff447e797db75828df32caa5ce35e1f5ac8cdd8337b78a0a8b161c15d780644430921e2baee66ab4bde7e38fe7e317c83f643d3c4a9f76cda21d6e9cf737cb3f588fddb5c0d43e454192049969417e2836115ebbc7a"}}}}}}, &(0x7f0000000080)) 22:52:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x3, @broadcast, 'sit0\x00'}}, 0x1e) connect$pppoe(r3, &(0x7f0000000180)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r3, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'syz_tun\x00'}}, 0x1e) 22:52:39 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000012fc8)={&(0x7f0000010ff0), 0x10, &(0x7f0000001bc0)={&(0x7f0000007000)={0x2, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x7, @can={{}, 0x0, 0x0, 0x0, 0x0, "e1a77d430f3e98a4"}}, 0x48}}, 0x0) 22:52:39 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=@setlink={0x3c, 0x13, 0x301, 0x0, 0x0, {}, [@IFLA_PORT_SELF={0x1c, 0x19, [@nested={0x18, 0x4, [@generic="f762d9f887497461645ad27e8caab00c20"]}]}]}, 0x3c}}, 0x0) 22:52:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000a4c000), 0xc, &(0x7f0000ff5000)={&(0x7f00002a0e50)={0x1c, 0x18, 0xffffffffffffffff, 0x0, 0x0, {0x1}, [@nested={0x8, 0x3, [@generic='\n']}]}, 0x1c}}, 0x0) 22:52:39 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x13a) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x0, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) 22:52:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f000000dc40)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f000000e640)={&(0x7f0000000000), 0xc, &(0x7f000000e600)={&(0x7f000000dd40)={0x60, r1, 0x103, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, [{0x40, 0x6, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 22:52:40 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xb4, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) 22:52:40 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x3, @broadcast, 'sit0\x00'}}, 0x1e) connect$pppoe(r3, &(0x7f0000000180)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r3, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'syz_tun\x00'}}, 0x1e) 22:52:40 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x103) r1 = accept4(r0, &(0x7f0000000100)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000004c0)=0x1f, 0x0) sendmmsg(r1, &(0x7f00000058c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1, &(0x7f0000001600)}}, {{&(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002d80)='d', 0x1}], 0x1, &(0x7f0000002f00)}}], 0x2, 0x0) 22:52:40 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=@setlink={0x3c, 0x13, 0x301, 0x0, 0x0, {}, [@IFLA_PORT_SELF={0x1c, 0x19, [@nested={0x18, 0x4, [@generic="f762d9f887497461645ad27e8caab00c20"]}]}]}, 0x3c}}, 0x0) 22:52:40 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@loopback, @multicast1=0xac14141a}, 0x8) 22:52:40 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 22:52:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x3000000000000022, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000080), 0x9b, 0x200418cf, &(0x7f0000ae3000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x18) 22:52:40 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, 0x8) shutdown(r1, 0x1) close(r1) 22:52:40 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x3, @broadcast, 'sit0\x00'}}, 0x1e) connect$pppoe(r3, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'syz_tun\x00'}}, 0x1e) 22:52:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {0x0, @random="1880dadc5f38"}, 0x2a, {}, "6c6f00f1ffff04deffffffffffff0d00"}) 22:52:40 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x302, &(0x7f00000000c0)={@broadcast, @random="3c80e4897551", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x5, 0x0, 0x0, 0x0, @local, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000240)) 22:52:40 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=@setlink={0x20, 0x13, 0x301, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x20}}, 0x0) 22:52:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x3000000000000022, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000080), 0x9b, 0x200418cf, &(0x7f0000ae3000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x18) 22:52:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f00000012c0), 0x3bd, &(0x7f00000000c0)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000003b80)=[{{&(0x7f00000022c0)=@un=@abs, 0x80, &(0x7f0000002640)=[{&(0x7f0000002600)=""/45, 0x2d}], 0x1, &(0x7f0000009580)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000002780)) 22:52:40 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x3, @broadcast, 'sit0\x00'}}, 0x1e) connect$pppoe(r3, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'syz_tun\x00'}}, 0x1e) 22:52:40 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=@setlink={0x20, 0x13, 0x301, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x20}}, 0x0) 22:52:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005a00)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000026000102000000000000000000000000", @ANYBLOB="0000000000000000000000003ce5a9310c446a5653df2b002557e4a872a299922ad27b6205e269004d86619185f3a9b9f16de49bbdede8d4b5ab13c017863e44b9099dd2d64c24c8e463448deee6042a13fe32"], 0x2}}, 0x0) 22:52:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x3000000000000022, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000080), 0x9b, 0x200418cf, &(0x7f0000ae3000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x18) 22:52:41 executing program 3: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000180)=[@in={0x2, 0x4e22, @dev}]}, &(0x7f0000000200)=0x10) listen(0xffffffffffffffff, 0x103) r0 = accept4(0xffffffffffffffff, &(0x7f0000000100)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000004c0)=0x1f, 0x0) sendmmsg(r0, &(0x7f00000058c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1, &(0x7f0000001600)}}, {{&(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002d80)='d', 0x1}], 0x1, &(0x7f0000002f00)}}], 0x2, 0x0) 22:52:41 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x3, @broadcast, 'sit0\x00'}}, 0x1e) connect$pppoe(r3, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'syz_tun\x00'}}, 0x1e) 22:52:41 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0xc4c85512, &(0x7f0000000300)={0x6, 0x0, 0x0, 0x0, "1059493481b639195a8a2dd9ee3ff7e9c50e58fe75430138d7f00cfe322bea8af5c4de2e32bb0a6e99f963f4"}) 22:52:41 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0x1, 0xfffffffffffffffd]}) 22:52:41 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=@setlink={0x20, 0x13, 0x301, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x20}}, 0x0) 22:52:41 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x1d, &(0x7f0000000540)={@mcast2}, &(0x7f0000000580)=0x14) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f0000000000), 0xc, &(0x7f00000006c0)={&(0x7f0000000240)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in=@rand_addr, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000100)={r2}) recvmsg$kcm(r3, &(0x7f0000000200)={&(0x7f0000000140)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000380)=""/221, 0xdd}], 0x1, &(0x7f0000000480)=""/130, 0x82, 0x4a03}, 0x100) 22:52:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x3000000000000022, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000080), 0x9b, 0x200418cf, &(0x7f0000ae3000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x18) 22:52:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f00000012c0), 0x3bd, &(0x7f00000000c0)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000003b80)=[{{&(0x7f00000022c0)=@un=@abs, 0x80, &(0x7f0000002640)=[{&(0x7f0000002600)=""/45, 0x2d}], 0x1, &(0x7f0000009580)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000002780)) 22:52:41 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000180)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'syz_tun\x00'}}, 0x1e) 22:52:41 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=@setlink={0x24, 0x13, 0x301, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_PORT_SELF={0x4}]}, 0x24}}, 0x0) 22:52:41 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x8000000000000803, 0x87) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000), 0x1c) 22:52:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f0000000080), 0x9b, 0x200418cf, &(0x7f0000ae3000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x18) 22:52:41 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)='1s', 0x2, 0x8001, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xffdc) read(r1, &(0x7f0000000140)=""/165, 0xfffffe2f) 22:52:41 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000180)=[@in={0x2, 0x4e22, @dev}]}, &(0x7f0000000200)=0x10) listen(r0, 0x103) r1 = accept4(r0, &(0x7f0000000100)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000004c0)=0x1f, 0x0) sendmmsg(r1, &(0x7f00000058c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1, &(0x7f0000001600)}}, {{&(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002d80)='d', 0x1}], 0x1, &(0x7f0000002f00)}}], 0x2, 0x0) 22:52:41 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @random="a29ab0893fde", [], {@ipv6={0x86dd, {0x0, 0x6, '?:T', 0x14, 0x32, 0x0, @remote, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000004c0)={0x0, 0x4, [0x0, 0x6b8]}) 22:52:41 executing program 6 (fault-call:0 fault-nth:0): timerfd_create(0x400200000000009, 0x0) 22:52:41 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000180)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'syz_tun\x00'}}, 0x1e) 22:52:41 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=@setlink={0x24, 0x13, 0x301, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_PORT_SELF={0x4}]}, 0x24}}, 0x0) 22:52:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d179f2060000000000000008a230e7a657f9cc6e", 0x14) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002e40)=[{0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001640)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 22:52:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3000000000000022, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000080), 0x9b, 0x200418cf, &(0x7f0000ae3000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x18) 22:52:41 executing program 0: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x2, 0x0) 22:52:41 executing program 6: timerfd_create(0x400200000000009, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) 22:52:41 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000180)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'syz_tun\x00'}}, 0x1e) 22:52:41 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000180)=[@in={0x2, 0x4e22, @dev}]}, &(0x7f0000000200)=0x10) listen(r0, 0x103) r1 = accept4(r0, &(0x7f0000000100)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000004c0)=0x1f, 0x0) sendmmsg(r1, &(0x7f00000058c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1, &(0x7f0000001600)}}, {{&(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002d80)='d', 0x1}], 0x1, &(0x7f0000002f00)}}], 0x2, 0x0) 22:52:42 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=@setlink={0x24, 0x13, 0x301, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_PORT_SELF={0x4}]}, 0x24}}, 0x0) 22:52:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0xc}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 22:52:42 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @loopback, 0x11f1}, 0x1c) 22:52:42 executing program 6: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x20000, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000100)={{}, {r1, r2+30000000}}, &(0x7f0000000140)) r3 = timerfd_create(0x400200000000008, 0x0) timerfd_settime(r3, 0x0, &(0x7f0000000000)={{0x77359400}}, &(0x7f0000000040)) 22:52:42 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3000000000000022, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x9b, 0x200418cf, &(0x7f0000ae3000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x18) 22:52:42 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={&(0x7f00000000c0)=@updsa={0x1a8, 0x1a, 0x5, 0x0, 0x0, {{@in6=@loopback, @in6}, {@in6=@remote, 0x0, 0x33}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x7fffffff}, [@sec_ctx={0xc, 0x8, {0x8}}, @encap={0x1c, 0x4, {0xfffffffffffffffd, 0x4e22, 0x4e24, @in6=@ipv4={[], [], @broadcast}}}, @algo_auth_trunc={0x90, 0x14, {{'crc32c-intel\x00'}, 0x220, 0x0, "2381489fb869d2f12a479a807ec40ccb4a78a7c4c32ab080ccfebdcc8ac756d7b929c45c559e4acca7b2a4f2d97dad2a5665e4a85d04a7286fbfb2794e201d937405c13c"}}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x20040050}, 0x800) 22:52:42 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=@setlink={0x3c, 0x13, 0x301, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_PORT_SELF={0x1c, 0x19, [@nested={0x18, 0x0, [@generic="f762d9f887497461645ad27e8caab00c20"]}]}]}, 0x3c}}, 0x0) 22:52:42 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x3, @broadcast, 'sit0\x00'}}, 0x1e) connect$pppoe(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'syz_tun\x00'}}, 0x1e) 22:52:42 executing program 1: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x200000039, &(0x7f0000000500)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendto$inet6(r0, &(0x7f0000000440)='E', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 22:52:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000005ec0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr=0xfffffffffffffff7}, 0x10, &(0x7f0000001480)=[{&(0x7f00000013c0)="17", 0x1}], 0x1, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x8000}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}], 0x50}], 0x1, 0x0) 22:52:42 executing program 6: r0 = timerfd_create(0x400200000000009, 0x0) r1 = dup3(r0, r0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000000)) 22:52:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x3000000000000022, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000080), 0x9b, 0x200418cf, &(0x7f0000ae3000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x18) 22:52:42 executing program 0: r0 = socket(0x1, 0x1, 0x0) recvfrom$inet6(r0, &(0x7f0000000100)=""/254, 0xfe, 0x0, &(0x7f0000000000), 0x1c) 22:52:42 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=@setlink={0x3c, 0x13, 0x301, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_PORT_SELF={0x1c, 0x19, [@nested={0x18, 0x0, [@generic="f762d9f887497461645ad27e8caab00c20"]}]}]}, 0x3c}}, 0x0) 22:52:42 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x3, @broadcast, 'sit0\x00'}}, 0x1e) connect$pppoe(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'syz_tun\x00'}}, 0x1e) 22:52:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x78}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 22:52:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000180)=[@in={0x2, 0x4e22, @dev}]}, &(0x7f0000000200)=0x10) listen(r0, 0x103) r1 = accept4(r0, &(0x7f0000000100)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000004c0)=0x1f, 0x0) sendmmsg(r1, &(0x7f00000058c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1, &(0x7f0000001600)}}, {{&(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002d80)='d', 0x1}], 0x1, &(0x7f0000002f00)}}], 0x2, 0x0) 22:52:42 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x4, @mcast1}}, 0xff, 0x10001, 0xfffffffffffffffe, "6c4e3b7cb9b9bb793d3804f6813ae633720ae90d737030c5612e14cd0f3a1ea1c7c83fc2d43cf8c1dc6d3c43b0360392a25bf039dcdff90bdf5b744e1246e4fb406a3361382bef878123758dd11aa260"}, 0xd8) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)="73797a5f74756e0000008000", 0x10) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x0, &(0x7f0000000140), &(0x7f0000000240)=0x10) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000000200), 0x8000fffffffe) timerfd_create(0x400200000000009, 0x0) 22:52:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@ipv6_getroute={0x1c, 0x1a, 0x3}, 0x1c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:52:42 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x100, 0x4) sendto$inet6(r0, &(0x7f00000003c0)="040400000700000000000000fff55b4202938207d9fb3780398dad75000000007929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2dbd94c3b50035060f118d0000f55dc626000095000000faffffff00000000aeb46245004bae1356642490a7b5fc88046afd77fc7ae664f65bfc370ad30c2750684ad6a7c011b677081c14445c06232055397880d89abad699a7485f036c70bbb8a784105a9cdae077", 0xa4, 0x40000, &(0x7f0000000240)={0xa, 0x200800800, 0x1d, @loopback}, 0x1c) 22:52:42 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=@setlink={0x3c, 0x13, 0x301, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_PORT_SELF={0x1c, 0x19, [@nested={0x18, 0x0, [@generic="f762d9f887497461645ad27e8caab00c20"]}]}]}, 0x3c}}, 0x0) 22:52:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x3000000000000022, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000080), 0x9b, 0x200418cf, &(0x7f0000ae3000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x18) 22:52:42 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x3, @broadcast, 'sit0\x00'}}, 0x1e) connect$pppoe(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'syz_tun\x00'}}, 0x1e) 22:52:43 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x3, @broadcast, 'sit0\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f0000000180)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'syz_tun\x00'}}, 0x1e) 22:52:43 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) recvfrom(r2, &(0x7f0000000e40)=""/126, 0x7e, 0x0, &(0x7f0000000300)=@nl=@proc, 0x709000) 22:52:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3000000000000022, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000080), 0x9b, 0x200418cf, &(0x7f0000ae3000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x18) 22:52:43 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=@setlink={0x28, 0x13, 0x301, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_PORT_SELF={0x8, 0x19, [@nested={0x4, 0x4}]}]}, 0x28}}, 0x0) 22:52:43 executing program 4: ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f00000000c0)=ANY=[@ANYBLOB="c40f"]) r0 = socket$packet(0x11, 0x2, 0x300) sendto$inet6(r0, &(0x7f00000000c0), 0x300, 0x0, &(0x7f0000000080)={0xa, 0x4305, 0xf, @mcast2}, 0x1c) 22:52:43 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x3, @broadcast, 'sit0\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f0000000180)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'syz_tun\x00'}}, 0x1e) 22:52:43 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=@setlink={0x28, 0x13, 0x301, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_PORT_SELF={0x8, 0x19, [@nested={0x4, 0x4}]}]}, 0x28}}, 0x0) 22:52:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000080), 0x9b, 0x200418cf, &(0x7f0000ae3000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x18) 22:52:43 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x400000}}, &(0x7f0000000140)=0xa8) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0xffff, @dev}], 0x1c) setsockopt$inet_buf(r1, 0x0, 0x60, &(0x7f00000000c0), 0x0) 22:52:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)}, &(0x7f0000000200)=0x10) listen(r0, 0x103) r1 = accept4(r0, &(0x7f0000000100)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000004c0)=0x1f, 0x0) sendmmsg(r1, &(0x7f00000058c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1, &(0x7f0000001600)}}, {{&(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002d80)='d', 0x1}], 0x1, &(0x7f0000002f00)}}], 0x2, 0x0) 22:52:44 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000940), 0x0, &(0x7f0000000a00)}, 0x0) r0 = socket$unix(0xa, 0x3, 0x3a) bind$unix(r0, &(0x7f00000000c0)=@abs={0xa}, 0x6e) 22:52:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000000)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f00000000c0)={0x0, 0x0, 0x10}, &(0x7f0000000100)=0x18) 22:52:44 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=@setlink={0x28, 0x13, 0x301, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_PORT_SELF={0x8, 0x19, [@nested={0x4, 0x4}]}]}, 0x28}}, 0x0) 22:52:44 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x3, @broadcast, 'sit0\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f0000000180)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'syz_tun\x00'}}, 0x1e) 22:52:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x3000000000000022, &(0x7f0000000080), 0x4) sendto$inet6(r0, &(0x7f0000000080), 0x9b, 0x200418cf, &(0x7f0000ae3000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x18) 22:52:44 executing program 6: timerfd_create(0x3, 0x100000) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xe51, 0x4000) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000480)={0x7, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}]}) 22:52:44 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x100000000005) connect$inet6(r0, &(0x7f0000000000), 0x1c) recvmmsg(r0, &(0x7f0000001c00)=[{{&(0x7f0000001640)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, 0x80, &(0x7f0000001900), 0x0, &(0x7f0000001940)=""/131, 0x83}}, {{&(0x7f0000001a00)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001bc0)}}], 0x2, 0x10000, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}], 0x1, 0x0) 22:52:44 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x3, @broadcast, 'sit0\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f0000000180)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'syz_tun\x00'}}, 0x1e) 22:52:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) 22:52:44 executing program 6: r0 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000000)={0x40002000}) timerfd_create(0x400200000000009, 0x0) 22:52:44 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=@setlink={0x28, 0x13, 0x301, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_PORT_SELF={0x8, 0x19, [@nested={0x4, 0x4, [@generic]}]}]}, 0x28}}, 0x0) 22:52:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x3000000000000022, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x9b, 0x200418cf, &(0x7f0000ae3000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x18) 22:52:44 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x3, @broadcast, 'sit0\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f0000000180)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'syz_tun\x00'}}, 0x1e) 22:52:44 executing program 6: timerfd_create(0x400200000000009, 0x0) timer_create(0x7, &(0x7f00000010c0)={0x0, 0x2a, 0x0, @thr={&(0x7f0000000000)="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", &(0x7f0000001000)="33422e59d90a2c7794fa4d1954000c1bc091ae3d60d0ceb3ca9b45b6fcc3ae5efa99f88f292e619b4972a625295dbe8e78b7967ae27e6bda1eeeeb7b462b3e0eb0a1bbbb8bcf69ee33518523176f90b76a506556cfef761eaeef92c4e3ab5f196d819d769b25e186b4a6e1ee627348a74b9e0923464ddcd320a6602db1349d0ebf4b23ed"}}, &(0x7f0000001100)=0x0) timer_delete(r0) 22:52:44 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=@setlink={0x28, 0x13, 0x301, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_PORT_SELF={0x8, 0x19, [@nested={0x4, 0x4, [@generic]}]}]}, 0x28}}, 0x0) 22:52:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000180)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000200)=0x10) listen(r0, 0x103) r1 = accept4(r0, &(0x7f0000000100)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000004c0)=0x1f, 0x0) sendmmsg(r1, &(0x7f00000058c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1, &(0x7f0000001600)}}, {{&(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002d80)='d', 0x1}], 0x1, &(0x7f0000002f00)}}], 0x2, 0x0) 22:52:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r1, 0x11}, 0x14}}, 0x0) 22:52:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000000)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f00000000c0)={0x0, 0x0, 0x10}, &(0x7f0000000100)=0x18) 22:52:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x3000000000000022, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000080), 0x9b, 0x0, &(0x7f0000ae3000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x18) 22:52:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x3, @broadcast, 'sit0\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f0000000180)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'syz_tun\x00'}}, 0x1e) 22:52:45 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=@setlink={0x28, 0x13, 0x301, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_PORT_SELF={0x8, 0x19, [@nested={0x4, 0x4, [@generic]}]}]}, 0x28}}, 0x0) 22:52:45 executing program 6: timerfd_create(0x400200000000009, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x40, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) 22:52:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(morus1280)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383c5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000002800)=[{{&(0x7f0000000240)=@xdp, 0x80, &(0x7f0000001700)=[{&(0x7f0000000180)="83909cc1342ca4abb129d6afaa218913", 0x10}], 0x1, &(0x7f0000001780)}}], 0x1, 0x0) recvmsg(r1, &(0x7f0000003580)={&(0x7f0000000080)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000003440)=""/112, 0x70}], 0x1, &(0x7f0000000100)=""/106, 0x6a}, 0x0) 22:52:45 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_sctp(0x2, 0x280000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1}, 0xb) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) shutdown(r1, 0x1) 22:52:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x3, @broadcast, 'sit0\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f0000000180)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'syz_tun\x00'}}, 0x1e) 22:52:45 executing program 6: r0 = timerfd_create(0x400200000000009, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) ustat(0x1, &(0x7f00000000c0)) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x3, 0x400}, 0xc) 22:52:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x3000000000000022, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000080), 0x9b, 0x0, &(0x7f0000ae3000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x18) 22:52:45 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=@setlink={0x34, 0x13, 0x301, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_PORT_SELF={0x14, 0x19, [@nested={0x10, 0x4, [@generic="f762d9f88749746164"]}]}]}, 0x34}}, 0x0) 22:52:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x3, @broadcast, 'sit0\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f0000000180)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'syz_tun\x00'}}, 0x1e) 22:52:45 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=@setlink={0x34, 0x13, 0x301, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_PORT_SELF={0x14, 0x19, [@nested={0x10, 0x4, [@generic="f762d9f88749746164"]}]}]}, 0x34}}, 0x0) 22:52:45 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000013ff1)={&(0x7f0000000000)={0x1c, 0x28, 0x10000000000005, 0x0, 0x0, {0x1}, [@generic="7b6c6e660f"]}, 0x1c}}, 0x0) 22:52:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000180)=[@in={0x2, 0x4e22, @dev}]}, &(0x7f0000000200)=0x10) listen(0xffffffffffffffff, 0x103) r1 = accept4(r0, &(0x7f0000000100)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000004c0)=0x1f, 0x0) sendmmsg(r1, &(0x7f00000058c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1, &(0x7f0000001600)}}, {{&(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002d80)='d', 0x1}], 0x1, &(0x7f0000002f00)}}], 0x2, 0x0) 22:52:45 executing program 6: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200000, 0x0) fcntl$getown(r0, 0x9) 22:52:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000380)=0xbb, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[]}}, 0x8013) accept4$alg(r1, 0x0, 0x0, 0x0) 22:52:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 22:52:46 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x3, @broadcast, 'sit0\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f0000000180)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'syz_tun\x00'}}, 0x1e) 22:52:46 executing program 6: timerfd_create(0x400200000000009, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101000, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) 22:52:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(camellia-asm)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffcbe, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820faeb995298992ea54c7beef915d56534c90c2", 0x18) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 22:52:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x3000000000000022, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000080), 0x9b, 0x0, &(0x7f0000ae3000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x18) 22:52:46 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=@setlink={0x34, 0x13, 0x301, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_PORT_SELF={0x14, 0x19, [@nested={0x10, 0x4, [@generic="f762d9f88749746164"]}]}]}, 0x34}}, 0x0) 22:52:46 executing program 6: timerfd_create(0x400200000000009, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x65c5, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040)=0x2, 0x4) 22:52:46 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=@setlink={0x38, 0x13, 0x301, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_PORT_SELF={0x18, 0x19, [@nested={0x14, 0x4, [@generic="f762d9f887497461645ad27e8c"]}]}]}, 0x38}}, 0x0) 22:52:46 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x3, @broadcast, 'sit0\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f0000000180)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'syz_tun\x00'}}, 0x1e) 22:52:46 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) getsockname$inet6(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, @loopback}, &(0x7f00000000c0)=0x1c) 22:52:46 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x10ad}, 0xffffffffffffff99) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x3bc, &(0x7f00001a7f05)=""/251}, 0x2e) [ 208.484559] ================================================================== [ 208.492004] BUG: KMSAN: uninit-value in af_alg_free_areq_sgls+0x61f/0xb80 [ 208.498950] CPU: 0 PID: 7781 Comm: syz-executor0 Not tainted 4.18.0-rc5+ #29 [ 208.506145] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 208.515579] Call Trace: [ 208.518205] dump_stack+0x185/0x1e0 [ 208.521849] kmsan_report+0x195/0x2c0 [ 208.525674] __msan_warning+0x7d/0xe0 [ 208.529504] af_alg_free_areq_sgls+0x61f/0xb80 [ 208.534120] af_alg_free_resources+0x66/0xf0 [ 208.538544] skcipher_recvmsg+0x16c9/0x19b0 [ 208.542900] sock_recvmsg_nosec+0x10a/0x140 [ 208.547239] ? skcipher_sendmsg+0x160/0x160 [ 208.551593] ___sys_recvmsg+0x41e/0x850 [ 208.555601] ? __msan_poison_alloca+0x183/0x220 [ 208.560342] ? _cond_resched+0x4c/0x100 [ 208.564333] ? rcu_all_qs+0x3f/0x210 [ 208.568056] ? _cond_resched+0x4c/0x100 [ 208.572049] ? rcu_all_qs+0x3f/0x210 [ 208.575778] ? __sys_recvmmsg+0x9e2/0xf50 [ 208.579944] ? _cond_resched+0x4c/0x100 [ 208.583939] __sys_recvmmsg+0x610/0xf50 [ 208.587950] do_sys_recvmmsg+0x2b9/0x400 [ 208.592040] __x64_sys_recvmmsg+0x15d/0x1c0 [ 208.596384] ? __sys_recvmmsg+0xf50/0xf50 [ 208.600548] do_syscall_64+0x15b/0x230 [ 208.604457] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 208.609655] RIP: 0033:0x455ab9 [ 208.612841] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 208.632239] RSP: 002b:00007fe5c3a3ec68 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 208.639959] RAX: ffffffffffffffda RBX: 00007fe5c3a3f6d4 RCX: 0000000000455ab9 [ 208.647235] RDX: 0000000000001500 RSI: 0000000020001280 RDI: 0000000000000014 [ 208.654516] RBP: 000000000072bea0 R08: 0000000020001380 R09: 0000000000000000 [ 208.661793] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 208.669069] R13: 00000000004c0aed R14: 00000000004d0ed0 R15: 0000000000000000 [ 208.676354] [ 208.677980] Uninit was created at: 22:52:46 executing program 6: timerfd_create(0x400200000000009, 0x80800) [ 208.681536] kmsan_internal_poison_shadow+0xc8/0x1d0 [ 208.686651] kmsan_kmalloc+0xa1/0x120 [ 208.690462] __kmalloc+0x147/0x370 [ 208.694007] sock_kmalloc+0x14e/0x270 [ 208.697837] af_alg_get_rsgl+0x427/0xe10 [ 208.701904] skcipher_recvmsg+0x555/0x19b0 [ 208.706145] sock_recvmsg_nosec+0x10a/0x140 [ 208.710472] ___sys_recvmsg+0x41e/0x850 [ 208.714482] __sys_recvmmsg+0x610/0xf50 [ 208.718478] do_sys_recvmmsg+0x2b9/0x400 [ 208.722549] __x64_sys_recvmmsg+0x15d/0x1c0 [ 208.726874] do_syscall_64+0x15b/0x230 [ 208.730769] entry_SYSCALL_64_after_hwframe+0x63/0xe7 22:52:46 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x3, @broadcast, 'sit0\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f0000000180)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'syz_tun\x00'}}, 0x1e) [ 208.735951] ================================================================== [ 208.743308] Disabling lock debugging due to kernel taint [ 208.748761] Kernel panic - not syncing: panic_on_warn set ... [ 208.748761] [ 208.756143] CPU: 0 PID: 7781 Comm: syz-executor0 Tainted: G B 4.18.0-rc5+ #29 [ 208.764716] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 208.774075] Call Trace: [ 208.776684] dump_stack+0x185/0x1e0 [ 208.780335] panic+0x3d0/0x9b0 [ 208.783559] kmsan_report+0x2bf/0x2c0 [ 208.787372] __msan_warning+0x7d/0xe0 [ 208.791196] af_alg_free_areq_sgls+0x61f/0xb80 [ 208.795797] af_alg_free_resources+0x66/0xf0 [ 208.800220] skcipher_recvmsg+0x16c9/0x19b0 [ 208.804579] sock_recvmsg_nosec+0x10a/0x140 [ 208.808907] ? skcipher_sendmsg+0x160/0x160 [ 208.813243] ___sys_recvmsg+0x41e/0x850 [ 208.817234] ? __msan_poison_alloca+0x183/0x220 [ 208.821913] ? _cond_resched+0x4c/0x100 [ 208.825900] ? rcu_all_qs+0x3f/0x210 [ 208.829619] ? _cond_resched+0x4c/0x100 [ 208.833610] ? rcu_all_qs+0x3f/0x210 [ 208.837337] ? __sys_recvmmsg+0x9e2/0xf50 [ 208.841543] ? _cond_resched+0x4c/0x100 [ 208.845532] __sys_recvmmsg+0x610/0xf50 [ 208.849542] do_sys_recvmmsg+0x2b9/0x400 [ 208.853627] __x64_sys_recvmmsg+0x15d/0x1c0 [ 208.857968] ? __sys_recvmmsg+0xf50/0xf50 [ 208.862126] do_syscall_64+0x15b/0x230 [ 208.866029] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 208.871383] RIP: 0033:0x455ab9 [ 208.874576] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 208.893913] RSP: 002b:00007fe5c3a3ec68 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 208.901636] RAX: ffffffffffffffda RBX: 00007fe5c3a3f6d4 RCX: 0000000000455ab9 [ 208.908914] RDX: 0000000000001500 RSI: 0000000020001280 RDI: 0000000000000014 [ 208.916192] RBP: 000000000072bea0 R08: 0000000020001380 R09: 0000000000000000 [ 208.923469] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 208.930752] R13: 00000000004c0aed R14: 00000000004d0ed0 R15: 0000000000000000 [ 208.938523] Dumping ftrace buffer: [ 208.942060] (ftrace buffer empty) [ 208.945750] Kernel Offset: disabled [ 208.949358] Rebooting in 86400 seconds..