x7f0000000380)="9cc8000000000000200000000000", &(0x7f0000000100)=""/152, 0x1000e}, 0x28) 07:17:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) 07:17:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, r0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000100)={0xad, {{0x2, 0x4e21}}}, 0x88) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000002c0)={0x0, 0xff}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000340)={r1, 0xd3}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r0, 0x50, &(0x7f00000001c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)=r2, 0x4) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x8, 0x9, 0x9, 0x7, 0x2}) 07:17:32 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x7c}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 07:17:32 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x7c}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 07:17:32 executing program 3: r0 = socket$packet(0x11, 0x200000000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) accept(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000240)=0x80) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={0x0, 0x636, 0x4}, &(0x7f00000004c0)=0x1eb) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000300)={r3, @in6={{0xa, 0x4e23, 0xfffffffffffffffb, @empty, 0x100000000}}, 0x52e, 0xb6, 0xffffffff80000000, 0x0, 0x1f}, &(0x7f00000003c0)=0x98) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000080)=0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), 0x8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000440)={0x1, '\x00', 0x2}, 0x18) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000480)={0x5, 0xf7ea, 0xffffffffffffffef, 0x100000000, 0x86ce}, 0x14) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x900000000004000) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000400)={r4, 0x101}, 0x8) 07:17:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0), 0x3) 07:17:32 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x7c}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 07:17:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) getsockname(r1, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000580)=0x80) 07:17:32 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x7c}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 07:17:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000480)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={&(0x7f00000009c0)={0x20, 0x26, 0x5, 0x0, 0x0, {0x3}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 07:17:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000480)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={&(0x7f00000009c0)={0x20, 0x26, 0x5, 0x0, 0x0, {0x3}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 07:17:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000100)={0xad, {{0x2, 0x4e21}}}, 0x88) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r0, 0x50, &(0x7f00000001c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)=r1, 0xfffffe8f) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@mcast1, 0x1, 0x2, 0x2, 0xc, 0x6, 0xc8, 0x3}, 0xfffffffffffffcb4) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000300), 0x4) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x8, 0x9, 0x9, 0x7, 0x2}) 07:17:32 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000100)="153f6234488dd25d766070") pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000180)={0x77359400}, 0xffffffffffffffff) 07:17:32 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x7c}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 07:17:32 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000002f40)={&(0x7f0000000100), 0xc, &(0x7f0000002f00)={&(0x7f0000002e40)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_AD_LACP_RATE={0x8}]}}}]}, 0x3c}}, 0x0) 07:17:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000480)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={&(0x7f00000009c0)={0x20, 0x26, 0x5, 0x0, 0x0, {0x3}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) [ 580.338634] netlink: 'syz-executor4': attribute type 21 has an invalid length. [ 580.379925] (unnamed net_device) (uninitialized): option lacp_rate: mode dependency failed, not supported in mode balance-rr(0) 07:17:33 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) connect(r0, &(0x7f0000000000)=@in, 0xa) 07:17:33 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_team\x00', 0x8}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl(r0, 0x8936, &(0x7f0000000000)) 07:17:33 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000002f40)={&(0x7f0000000100), 0xc, &(0x7f0000002f00)={&(0x7f0000002e40)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_AD_LACP_RATE={0x8}]}}}]}, 0x3c}}, 0x0) 07:17:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000480)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={&(0x7f00000009c0)={0x20, 0x26, 0x5, 0x0, 0x0, {0x3}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 07:17:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000100)={0xad, {{0x2, 0x4e21}}}, 0x88) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r0, 0x50, &(0x7f00000001c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)=r1, 0xfffffe8f) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@mcast1, 0x1, 0x2, 0x2, 0xc, 0x6, 0xc8, 0x3}, 0xfffffffffffffcb4) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000300), 0x4) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x8, 0x9, 0x9, 0x7, 0x2}) 07:17:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800a, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x22, 0x7000028, 0x0, 0x1500]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x13b) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) shutdown(r0, 0x0) 07:17:33 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x7a000000, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0ffffff}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 07:17:33 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040), 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000dffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a0481000400000f4c1b4e2bf501fb1bb949869c2984d914d9f04005e4fcd0600050bc1700612dbc3080c91745fa158cf77510d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa1"], 0x81}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) [ 580.799642] netlink: 'syz-executor4': attribute type 21 has an invalid length. [ 580.826408] (unnamed net_device) (uninitialized): option lacp_rate: mode dependency failed, not supported in mode balance-rr(0) 07:17:33 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind(r0, &(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0xf) 07:17:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e24}, 0x1c) 07:17:33 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000300)=@assoc_value={0x0, 0x8}, 0x8) 07:17:33 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000002f40)={&(0x7f0000000100), 0xc, &(0x7f0000002f00)={&(0x7f0000002e40)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_AD_LACP_RATE={0x8}]}}}]}, 0x3c}}, 0x0) 07:17:33 executing program 1: r0 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x1, [@local]}, 0x14) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) 07:17:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000100)={0xad, {{0x2, 0x4e21}}}, 0x88) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r0, 0x50, &(0x7f00000001c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)=r1, 0xfffffe8f) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@mcast1, 0x1, 0x2, 0x2, 0xc, 0x6, 0xc8, 0x3}, 0xfffffffffffffcb4) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000300), 0x4) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x8, 0x9, 0x9, 0x7, 0x2}) 07:17:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt(r0, 0x8000000000000001, 0x9, &(0x7f0000479000)="890528e4", 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f000063a000)=0x7fff, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 07:17:33 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='\x00'}, 0x10) [ 581.137662] sctp: [Deprecated]: syz-executor5 (pid 549) Use of struct sctp_assoc_value in delayed_ack socket option. [ 581.137662] Use struct sctp_sack_info instead [ 581.177795] netlink: 'syz-executor4': attribute type 21 has an invalid length. 07:17:33 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000118ffc), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000007affc), 0x4) close(r2) [ 581.232988] (unnamed net_device) (uninitialized): option lacp_rate: mode dependency failed, not supported in mode balance-rr(0) 07:17:33 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x10000000000005) 07:17:33 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000001580)}], 0x500, 0xff03) accept(r2, &(0x7f0000000100)=@can, &(0x7f0000000180)=0x80) 07:17:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000100)={0xad, {{0x2, 0x4e21}}}, 0x88) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r0, 0x50, &(0x7f00000001c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)=r1, 0xfffffe8f) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@mcast1, 0x1, 0x2, 0x2, 0xc, 0x6, 0xc8, 0x3}, 0xfffffffffffffcb4) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000300), 0x4) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x8, 0x9, 0x9, 0x7, 0x2}) 07:17:33 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x10000000000005) 07:17:33 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000002f40)={&(0x7f0000000100), 0xc, &(0x7f0000002f00)={&(0x7f0000002e40)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_AD_LACP_RATE={0x8}]}}}]}, 0x3c}}, 0x0) 07:17:33 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x10000000000005) 07:17:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000001580)}], 0x500, 0xff03) accept(r2, &(0x7f0000000100)=@can, &(0x7f0000000180)=0x80) [ 581.516630] netlink: 'syz-executor4': attribute type 21 has an invalid length. [ 581.533660] (unnamed net_device) (uninitialized): option lacp_rate: mode dependency failed, not supported in mode balance-rr(0) 07:17:34 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xc, 0x5, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040), 0x1}, 0x20) 07:17:34 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xa}]}}}]}, 0x3c}}, 0x0) 07:17:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="a6bd19ca4217055ad5"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x15, 0x0, 0x2}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040), 0x4) 07:17:34 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x10000000000005) 07:17:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="480000001400190d09004beafd0d95010a840600000000000000a2b1ffd3242229a9f5f5a47dc2bc56199faef804008900000020982582104f7d7f0000000101ff0000000309ff5b", 0x48}], 0x1) 07:17:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000100)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_timeval(r0, 0x1, 0x3d, &(0x7f0000000040)={0x0, 0x2710}, 0x8) 07:17:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000001580)}], 0x500, 0xff03) accept(r2, &(0x7f0000000100)=@can, &(0x7f0000000180)=0x80) 07:17:34 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xa}]}}}]}, 0x3c}}, 0x0) 07:17:34 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x6, 0x9, 0x2}, 0x269) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, &(0x7f0000000340)='U', &(0x7f0000002440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000800)={r0, &(0x7f0000000640)='\a', &(0x7f0000000700)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000280)="eb", &(0x7f0000000400)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0)='+', &(0x7f00000002c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000200), &(0x7f0000001440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000380), &(0x7f00000000c0)}, 0x20) 07:17:34 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 07:17:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x8) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x3a, 0x1, &(0x7f0000000280), &(0x7f0000000000)=0xfffffffffffffd2d) 07:17:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000001580)}], 0x500, 0xff03) accept(r2, &(0x7f0000000100)=@can, &(0x7f0000000180)=0x80) 07:17:34 executing program 3: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000140)="c10800000000000000021fe4ac141417e0000001", 0x14}], 0x1}, 0x0) 07:17:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) 07:17:34 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xa}]}}}]}, 0x3c}}, 0x0) 07:17:34 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=ANY=[], &(0x7f0000000080)="7379caf0f0c69bc54bf5", 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x14, &(0x7f0000000080), 0x2cb) recvmmsg(r0, &(0x7f0000005a00)=[{{0x0, 0x0, &(0x7f0000000c80), 0x0, &(0x7f0000000d00)=""/86, 0x56}}], 0x1, 0x0, &(0x7f0000005c00)) 07:17:34 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000080607031dfffd946fa283000a200a0009000100031d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 582.524174] sock: sock_set_timeout: `syz-executor3' (pid 656) tries to set negative timeout [ 582.564688] sock: sock_set_timeout: `syz-executor3' (pid 659) tries to set negative timeout [ 582.581308] netlink: 'syz-executor5': attribute type 1 has an invalid length. 07:17:35 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000140)="0501000005000000fffff000ffa2ada33f93820fd903378c", 0x18, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x8000000000004, @dev}, 0x1c) 07:17:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 07:17:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000e80)={&(0x7f0000000040), 0xc, &(0x7f0000000e40)={&(0x7f0000000080)={0x18, r1, 0x30f, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4, 0x6}]}, 0x18}}, 0x0) [ 582.684571] skbuff: bad partial csum: csum=0/65535 len=14 [ 582.708590] skbuff: bad partial csum: csum=0/65535 len=14 07:17:35 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@ipv4_deladdr={0x17, 0x15, 0x5}, 0x18}}, 0x0) [ 582.789298] netlink: 'syz-executor3': attribute type 6 has an invalid length. [ 582.840775] netlink: 'syz-executor3': attribute type 6 has an invalid length. 07:17:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) close(r0) 07:17:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'team_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000004300)={&(0x7f0000000180), 0xc, &(0x7f00000042c0)={&(0x7f0000000b40)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4, 0x5}}}]}, 0x38}}, 0x0) 07:17:35 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xd, 0x1ff, 0x4, 0x100000001, 0x1, r1}, 0x2c) 07:17:35 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendto$inet6(r0, &(0x7f0000000080), 0xfffffffffffffdb0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 07:17:35 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xa}]}}}]}, 0x3c}}, 0x0) 07:17:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0xf) 07:17:35 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x11, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x5f}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 07:17:35 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x6b65a878, 0x4) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0xa, @loopback}, 0x1c) 07:17:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'vcan0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20000010, 0x800000000000000}, 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:17:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-cast6-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7da122b891bfc4e2f00000000000000", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)="a11379a855447e3204ad16d4189708bd73", 0x11}], 0x1}, 0xc000) sendmmsg$alg(r1, &(0x7f0000008fc0)=[{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") read(r1, &(0x7f0000000bc0)=""/93, 0xfffffe0a) 07:17:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) close(r0) 07:17:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000043000000028000006a0a00fffffff6006118"], &(0x7f0000000080)='syzkalleP\x00', 0x0, 0xce, &(0x7f00000005c0)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x12, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x1b86dd}]}, &(0x7f0000000540)="a72d90fc9813e72359c6202ce48fc49f48b22808a4e3abd786b9dc5dad1cda542d3015e68f6f5a", 0xe21, 0x342, &(0x7f0000000480)=""/187, 0x0, 0x0, [], 0x0, 0xe}, 0x48) 07:17:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa3000000000000070300000efeffff7a0af0fff8ffffff79a4f0ff00000000b7060000020000ff2d6405000000000065040300010000000704000001000000b7050000000000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 07:17:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) close(r0) 07:17:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000043000000028000006a0a00fffffff6006118"], &(0x7f0000000080)='syzkalleP\x00', 0x0, 0xce, &(0x7f00000005c0)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x12, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x1b86dd}]}, &(0x7f0000000540)="a72d90fc9813e72359c6202ce48fc49f48b22808a4e3abd786b9dc5dad1cda542d3015e68f6f5a", 0xe21, 0x342, &(0x7f0000000480)=""/187, 0x0, 0x0, [], 0x0, 0xe}, 0x48) 07:17:36 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b1d632b010020000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 07:17:36 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488d6d5d766070") mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x3000001, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000000)={0x0, @dev, 0x0, 0x0, 'fo\x00', 0x38}, 0x2c) 07:17:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) close(r0) 07:17:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000043000000028000006a0a00fffffff6006118"], &(0x7f0000000080)='syzkalleP\x00', 0x0, 0xce, &(0x7f00000005c0)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x12, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x1b86dd}]}, &(0x7f0000000540)="a72d90fc9813e72359c6202ce48fc49f48b22808a4e3abd786b9dc5dad1cda542d3015e68f6f5a", 0xe21, 0x342, &(0x7f0000000480)=""/187, 0x0, 0x0, [], 0x0, 0xe}, 0x48) 07:17:36 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) listen(r0, 0x0) [ 583.855581] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 583.864069] 8021q: adding VLAN 0 to HW filter on device team0 07:17:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000043000000028000006a0a00fffffff6006118"], &(0x7f0000000080)='syzkalleP\x00', 0x0, 0xce, &(0x7f00000005c0)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x12, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x1b86dd}]}, &(0x7f0000000540)="a72d90fc9813e72359c6202ce48fc49f48b22808a4e3abd786b9dc5dad1cda542d3015e68f6f5a", 0xe21, 0x342, &(0x7f0000000480)=""/187, 0x0, 0x0, [], 0x0, 0xe}, 0x48) 07:17:36 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b1d632b010020000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 07:17:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000480)={0x0, @in6={{0xa, 0x0, 0x48fc}}}, &(0x7f0000000580)=0x100) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 07:17:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) r1 = accept(r0, &(0x7f0000000040)=ANY=[], &(0x7f0000000000)) listen(r1, 0x0) 07:17:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'vcan0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20000010, 0x800000000000000}, 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:17:36 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x3, 0x4, 0x4, 0x82d2, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) [ 584.025144] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:17:36 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 07:17:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='pids.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='1'], 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000003c0)={0x0, r1, 0x0, 0x1000000001}) 07:17:36 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b1d632b010020000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 07:17:36 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000048c0)=[{{&(0x7f0000000340)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001780)=""/219, 0xdb}], 0x1, &(0x7f0000001e00)=""/223, 0xdf}}], 0x1, 0x0, &(0x7f0000004a40)) readv(r2, &(0x7f00000002c0), 0x34d) 07:17:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000100), 0x100) 07:17:36 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000002c0), &(0x7f0000000080)=""/140}, 0x18) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000180)={0x7, 0x81}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 07:17:36 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001b000)={0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f00000001c0), 0x4) getsockopt$sock_int(r1, 0x1, 0x3b, &(0x7f0000000040), &(0x7f0000000080)=0x4) 07:17:36 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a60050000a84302910000003900090023000c000b0000000d0005000b0000000000c78b80082314e9030b9d566885b16732009b1400b1df136ef75afb0000000000000000", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 07:17:36 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b1d632b010020000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 584.591457] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:17:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) r1 = accept(r0, &(0x7f0000000040)=ANY=[], &(0x7f0000000000)) listen(r1, 0x0) 07:17:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000380)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f00000000c0), 0x4) 07:17:37 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001b000)={0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f00000001c0), 0x4) getsockopt$sock_int(r1, 0x1, 0x3b, &(0x7f0000000040), &(0x7f0000000080)=0x4) 07:17:37 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000048c0)=[{{&(0x7f0000000340)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001780)=""/219, 0xdb}], 0x1, &(0x7f0000001e00)=""/223, 0xdf}}], 0x1, 0x0, &(0x7f0000004a40)) readv(r2, &(0x7f00000002c0), 0x34d) 07:17:37 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a60050000a84302910000003900090023000c000b0000000d0005000b0000000000c78b80082314e9030b9d566885b16732009b1400b1df136ef75afb0000000000000000", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 07:17:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'vcan0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20000010, 0x800000000000000}, 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:17:37 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a60050000a84302910000003900090023000c000b0000000d0005000b0000000000c78b80082314e9030b9d566885b16732009b1400b1df136ef75afb0000000000000000", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 07:17:37 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001b000)={0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f00000001c0), 0x4) getsockopt$sock_int(r1, 0x1, 0x3b, &(0x7f0000000040), &(0x7f0000000080)=0x4) 07:17:37 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000048c0)=[{{&(0x7f0000000340)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001780)=""/219, 0xdb}], 0x1, &(0x7f0000001e00)=""/223, 0xdf}}], 0x1, 0x0, &(0x7f0000004a40)) readv(r2, &(0x7f00000002c0), 0x34d) [ 585.121542] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:17:37 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a60050000a84302910000003900090023000c000b0000000d0005000b0000000000c78b80082314e9030b9d566885b16732009b1400b1df136ef75afb0000000000000000", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 07:17:37 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000048c0)=[{{&(0x7f0000000340)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001780)=""/219, 0xdb}], 0x1, &(0x7f0000001e00)=""/223, 0xdf}}], 0x1, 0x0, &(0x7f0000004a40)) readv(r2, &(0x7f00000002c0), 0x34d) 07:17:37 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001b000)={0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f00000001c0), 0x4) getsockopt$sock_int(r1, 0x1, 0x3b, &(0x7f0000000040), &(0x7f0000000080)=0x4) 07:17:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) r1 = accept(r0, &(0x7f0000000040)=ANY=[], &(0x7f0000000000)) listen(r1, 0x0) 07:17:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'vcan0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20000010, 0x800000000000000}, 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:17:38 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000048c0)=[{{&(0x7f0000000340)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001780)=""/219, 0xdb}], 0x1, &(0x7f0000001e00)=""/223, 0xdf}}], 0x1, 0x0, &(0x7f0000004a40)) readv(r2, &(0x7f00000002c0), 0x34d) 07:17:38 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001b000)={0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f00000001c0), 0x4) getsockopt$sock_int(r1, 0x1, 0x3b, &(0x7f0000000040), &(0x7f0000000080)=0x4) 07:17:38 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000200)="153f6234488dd25d766070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r1, 0x894c, &(0x7f0000000100)) 07:17:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000380)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f00000000c0), 0x4) 07:17:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000380)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f00000000c0), 0x4) 07:17:38 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001b000)={0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f00000001c0), 0x4) getsockopt$sock_int(r1, 0x1, 0x3b, &(0x7f0000000040), &(0x7f0000000080)=0x4) 07:17:38 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000048c0)=[{{&(0x7f0000000340)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001780)=""/219, 0xdb}], 0x1, &(0x7f0000001e00)=""/223, 0xdf}}], 0x1, 0x0, &(0x7f0000004a40)) readv(r2, &(0x7f00000002c0), 0x34d) 07:17:38 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001b000)={0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f00000001c0), 0x4) getsockopt$sock_int(r1, 0x1, 0x3b, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 586.062694] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:17:38 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000048c0)=[{{&(0x7f0000000340)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001780)=""/219, 0xdb}], 0x1, &(0x7f0000001e00)=""/223, 0xdf}}], 0x1, 0x0, &(0x7f0000004a40)) readv(r2, &(0x7f00000002c0), 0x34d) 07:17:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000380)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f00000000c0), 0x4) 07:17:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) r1 = accept(r0, &(0x7f0000000040)=ANY=[], &(0x7f0000000000)) listen(r1, 0x0) 07:17:39 executing program 1: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000080)={0x1, 'veth1_to_team\x00'}, 0x18) r0 = socket(0x2, 0x3, 0x100000001) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000000080), 0xff45, 0x0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 07:17:39 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x3f, 0x20a) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000000c0)='{ppp0)\x00'}, 0x10) sendto$inet6(r0, &(0x7f0000000280)="51e251578851f74182a74b89b27df427aeef44966d202e4138b5a18e75a0424e7fe93b0d32c7abba87b65f97aba1c26a06b6d94c4aefd8fdca10e744391062c8e602721c20051608d9aa6dacf61e1eb331a4daad402b9885599d56130f7149fb1111fa116e94324d585a0569fbd311dad54cb4e32ff7f02216844ef42eeb66c3d526c878d5135ad1c9262239339c18885e2a0a95854d6cde3dd2feeaa50216af6c5760923413af81199a65a6332b02ec7bbf79d557c033cbe032fdc44f66a5c59cc4a3c5d218f5896b359d1efd60baf98df6396567478f7b817ce6e11d59a7def452a0e1d0607f57f626a5b8d476636ef1ee76307524009ae49be4db0ab2c8ea0c5ebd1e80fed632155e14da1f7324d97bc61a3c1edc4431ee8a6caa2ed9f85cea5a2a9b263630c7d6fc35dda6002da571a2e51917e7c1019d8ce21a608147e408cc4c7c5f444fab931bda86d977d7c9ccefd881e5ef05b287f41eea526862885881c2cdc687dff02ba9b70a9b08734ac4d62c7f34465c34aa9e9f136c7f796d9eea41aa37f61830508338bb1f887089070567a1dd96cd700e7a098dabedb60f31acd17d487bc8be1a3101d2b5ac1715003793596c6daa93a27f4adb4d6fbea5669c24c206c944317ea18a2c762457f1bc945fec8f849641d44e7e2a24faeee28f3f266395fe18b0dce20c1f64e8896c8ff0e4a44a116fb32462471a0fcde143e551723d57339722765673b4163d66f473ac10f988cb25c89074fcb1bba20c41bddd9ca5cd2f106632f9884a47866d284b4efc6bb1aa74ed48d4a6535795f0873a99907ebc22be2337364cf9acc063e32f7d2ebdfad64d04aa405d2dbdee1128ab1e4761d2dd30885ad37dd168478f10789d172feef4c817a5cd372caade57f23300e45f47e001e3ea09364ab42ee9802477368b9910f4e24037c871cb8251568c792287a6f49fa61b7c2600accaa0e7b40c5912a9e100225c70441144ffa82927fa4802ed9ebb03eea8e945af5f4993f21a7f53baf7ec5bb6cc96b917dde82c18840c3500e9565f68f687b1c73d834c0d99d4acb002dc5682dbcdb1217a98f6c3ef8318b7fa93894e8a097b4511ba5c035e27c9fe8bfe7754741ac21bbc0303b81672e3117e5590fe2d92f912759b9937f64204ec5caa92e218daa5a3ef64617beb30cccb31016b13ed8d7bcabb03e176b1c906a38cbda3bf1c1256ab74ab6f42ed9bafbbd0096263be1a7da1e1c88deec55a653d170e1e13c77dacaa60a37a6ba2383e661ebc9f13dbaade2dd884c9951819fb4608e19e70cd2496ccfb12f24c71f496cfe9bc88fe1bbea1e9a24b1d4664fb0776aca6269b396779680e52f86877d9209988d12ccb137be01ab7496d00547a7d4849d365a18dbb55c429cde87d33c4b74ad2273cdfee88b5418866ef327f25e9cbcd5a64d97184339f7e4cb5f8de171d2779c0f68884ae835e398f982d5749f085628d3608986656ea04b721f828202e9342bd7d19dfa091e772aebf9718030167a8c029df7c58b7f400582bd95e5ad802050d8775ef373e8e2c5bf3525f907add3be426cd5a079c49abffe933e9ee213a3baf34f932d1299312691e1c53e6247ae0989ad66070d51fad22856a8b6b28954e7d41189b11c5321789eec8670de9e8db0b0473ba2e02731e60be632697d61e052c18d4bcc6d1572fdf426f7b2fee6c1dee66c85c497b90facaf63b8ec5cde4a73400f9180bcfc0f81eca9580a7c81462a077f9034026bf72aa7c6de4b3c15d4a2dbd6fd7d87084aea9f25fb4bf5ec83eb56874a760533792dff2695407ccdd6a7375e0007230fd3f6501c152f1c1ff279b1d67cc95f2820762b7927659368e41657bdef2dd15b63498a93b787bdb26809d734aaf98b86fcf9fc643a34d03ebbe072820662d20f4774d66c5ae0a0adade5b8f6242a059b926221ee3d677487471c432b0d6d64dad030703475bb3ecac39b204a814f5ece5961621358e36f8a2cf7196c76959824bbb475a7cad8f57853fe05f59f341b5b4967904daf833d91ae9461ef10036f8be", 0x5ad, 0x0, &(0x7f0000809000)={0xa, 0x1000000000004e20, 0x0, @remote}, 0x1c) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100)=""/80, 0x1c6}, 0x0) 07:17:39 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000ffbf47)=""/185, 0xfffffffffffffeba, 0x0, 0x0, 0xfffffffffffffde6) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xfd61, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 07:17:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000380)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f00000000c0), 0x4) 07:17:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000380)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f00000000c0), 0x4) 07:17:39 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x401000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000035c0)=[{{&(0x7f0000002100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x80, &(0x7f0000002200), 0x0, &(0x7f0000003dc0)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x20040000) 07:17:39 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x3f, 0x20a) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000000c0)='{ppp0)\x00'}, 0x10) sendto$inet6(r0, &(0x7f0000000280)="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", 0x5ad, 0x0, &(0x7f0000809000)={0xa, 0x1000000000004e20, 0x0, @remote}, 0x1c) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100)=""/80, 0x1c6}, 0x0) 07:17:39 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x3f, 0x20a) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000000c0)='{ppp0)\x00'}, 0x10) sendto$inet6(r0, &(0x7f0000000280)="51e251578851f74182a74b89b27df427aeef44966d202e4138b5a18e75a0424e7fe93b0d32c7abba87b65f97aba1c26a06b6d94c4aefd8fdca10e744391062c8e602721c20051608d9aa6dacf61e1eb331a4daad402b9885599d56130f7149fb1111fa116e94324d585a0569fbd311dad54cb4e32ff7f02216844ef42eeb66c3d526c878d5135ad1c9262239339c18885e2a0a95854d6cde3dd2feeaa50216af6c5760923413af81199a65a6332b02ec7bbf79d557c033cbe032fdc44f66a5c59cc4a3c5d218f5896b359d1efd60baf98df6396567478f7b817ce6e11d59a7def452a0e1d0607f57f626a5b8d476636ef1ee76307524009ae49be4db0ab2c8ea0c5ebd1e80fed632155e14da1f7324d97bc61a3c1edc4431ee8a6caa2ed9f85cea5a2a9b263630c7d6fc35dda6002da571a2e51917e7c1019d8ce21a608147e408cc4c7c5f444fab931bda86d977d7c9ccefd881e5ef05b287f41eea526862885881c2cdc687dff02ba9b70a9b08734ac4d62c7f34465c34aa9e9f136c7f796d9eea41aa37f61830508338bb1f887089070567a1dd96cd700e7a098dabedb60f31acd17d487bc8be1a3101d2b5ac1715003793596c6daa93a27f4adb4d6fbea5669c24c206c944317ea18a2c762457f1bc945fec8f849641d44e7e2a24faeee28f3f266395fe18b0dce20c1f64e8896c8ff0e4a44a116fb32462471a0fcde143e551723d57339722765673b4163d66f473ac10f988cb25c89074fcb1bba20c41bddd9ca5cd2f106632f9884a47866d284b4efc6bb1aa74ed48d4a6535795f0873a99907ebc22be2337364cf9acc063e32f7d2ebdfad64d04aa405d2dbdee1128ab1e4761d2dd30885ad37dd168478f10789d172feef4c817a5cd372caade57f23300e45f47e001e3ea09364ab42ee9802477368b9910f4e24037c871cb8251568c792287a6f49fa61b7c2600accaa0e7b40c5912a9e100225c70441144ffa82927fa4802ed9ebb03eea8e945af5f4993f21a7f53baf7ec5bb6cc96b917dde82c18840c3500e9565f68f687b1c73d834c0d99d4acb002dc5682dbcdb1217a98f6c3ef8318b7fa93894e8a097b4511ba5c035e27c9fe8bfe7754741ac21bbc0303b81672e3117e5590fe2d92f912759b9937f64204ec5caa92e218daa5a3ef64617beb30cccb31016b13ed8d7bcabb03e176b1c906a38cbda3bf1c1256ab74ab6f42ed9bafbbd0096263be1a7da1e1c88deec55a653d170e1e13c77dacaa60a37a6ba2383e661ebc9f13dbaade2dd884c9951819fb4608e19e70cd2496ccfb12f24c71f496cfe9bc88fe1bbea1e9a24b1d4664fb0776aca6269b396779680e52f86877d9209988d12ccb137be01ab7496d00547a7d4849d365a18dbb55c429cde87d33c4b74ad2273cdfee88b5418866ef327f25e9cbcd5a64d97184339f7e4cb5f8de171d2779c0f68884ae835e398f982d5749f085628d3608986656ea04b721f828202e9342bd7d19dfa091e772aebf9718030167a8c029df7c58b7f400582bd95e5ad802050d8775ef373e8e2c5bf3525f907add3be426cd5a079c49abffe933e9ee213a3baf34f932d1299312691e1c53e6247ae0989ad66070d51fad22856a8b6b28954e7d41189b11c5321789eec8670de9e8db0b0473ba2e02731e60be632697d61e052c18d4bcc6d1572fdf426f7b2fee6c1dee66c85c497b90facaf63b8ec5cde4a73400f9180bcfc0f81eca9580a7c81462a077f9034026bf72aa7c6de4b3c15d4a2dbd6fd7d87084aea9f25fb4bf5ec83eb56874a760533792dff2695407ccdd6a7375e0007230fd3f6501c152f1c1ff279b1d67cc95f2820762b7927659368e41657bdef2dd15b63498a93b787bdb26809d734aaf98b86fcf9fc643a34d03ebbe072820662d20f4774d66c5ae0a0adade5b8f6242a059b926221ee3d677487471c432b0d6d64dad030703475bb3ecac39b204a814f5ece5961621358e36f8a2cf7196c76959824bbb475a7cad8f57853fe05f59f341b5b4967904daf833d91ae9461ef10036f8be", 0x5ad, 0x0, &(0x7f0000809000)={0xa, 0x1000000000004e20, 0x0, @remote}, 0x1c) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100)=""/80, 0x1c6}, 0x0) 07:17:39 executing program 1: r0 = epoll_create1(0x80000) write$binfmt_elf64(r0, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x35f, 0x10001, 0x200, 0x0, 0x0, 0x3, 0x3, 0x4, 0x39d, 0x40, 0x97, 0x0, 0x7, 0x38, 0x1, 0x8}, [{0x60000007, 0x0, 0xd14, 0x8, 0xca, 0x7, 0x3}], "8b", [[], [], [], [], []]}, 0x579) r1 = socket$inet6(0xa, 0x3, 0x31) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x90, 0x7}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 07:17:39 executing program 1: socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2, 0x1ff}}, 0x0, 0x4}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={r1, @in={{0x2, 0x4e23, @multicast1}}, 0x0, 0x1, 0xfff, 0x2, 0x10}, 0x98) socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 07:17:39 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x3f, 0x20a) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000000c0)='{ppp0)\x00'}, 0x10) sendto$inet6(r0, &(0x7f0000000280)="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", 0x5ad, 0x0, &(0x7f0000809000)={0xa, 0x1000000000004e20, 0x0, @remote}, 0x1c) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100)=""/80, 0x1c6}, 0x0) 07:17:39 executing program 3: socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2, 0x1ff}}, 0x0, 0x4}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={r1, @in={{0x2, 0x4e23, @multicast1}}, 0x0, 0x1, 0xfff, 0x2, 0x10}, 0x98) socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 07:17:39 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge_slave_1\x00', 0x277b36c6) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x7, 0x8, 0x2, 0x100, 0x0, 0x3e, 0x100, 0x19d, 0x40, 0x2a9, 0x80000000, 0xdd91, 0x38, 0x2, 0x1, 0x3, 0x200}, [{0x2, 0x7, 0x5, 0x377, 0xffffffffffffffa9, 0x9, 0x8000, 0x1}], "522d4dff57120b62cffc97762fb3c3e8d37fe14f141241ddfe404d80fd228fb9a1c865f26968174ce750488b18cee0913ad8a18227702b33c29923f98a7cb2a3c3de4beac9bfd0aded3a5abbd2d34a47da556830b1d131878f2ab74521a2fbceede3cb6c26730bbc76abdd0a77f928380034a82b626e0dc3f31fbc039ddace25be745b94c3340a216f6da8eb670009dc2d5e4241032398872ba82e6a539f81478a7414da3f1ccf0a0dfb42717898c789e26d20d42df4e61fabe79648cfdd6950ee91b3882b82ee6ffdf8108584ee7fde", [[], [], []]}, 0x448) 07:17:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140), 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6tnl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 07:17:39 executing program 1: socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2, 0x1ff}}, 0x0, 0x4}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={r1, @in={{0x2, 0x4e23, @multicast1}}, 0x0, 0x1, 0xfff, 0x2, 0x10}, 0x98) socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 07:17:39 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x2, &(0x7f0000ad2000), &(0x7f0000000080)=0x23c) 07:17:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000380)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f00000000c0), 0x4) 07:17:40 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x0) 07:17:40 executing program 0: r0 = socket(0x200000000000011, 0x803, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x20002004}) 07:17:40 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r2}, 0x10) close(r3) 07:17:40 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="eb280a1a75511eb82753cf3edb473d6a", 0x10) listen(r0, 0xffffffff80000000) close(r0) 07:17:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="153f6234488dd25d766070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=@setneightbl={0x1c, 0x43, 0x301, 0x0, 0x0, {0xa}, [@NDTA_NAME={0x8, 0x1, '\x00'}]}, 0x1c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:17:40 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000030c0)={@dev, @mcast2, @ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 07:17:40 executing program 3: socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2, 0x1ff}}, 0x0, 0x4}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={r1, @in={{0x2, 0x4e23, @multicast1}}, 0x0, 0x1, 0xfff, 0x2, 0x10}, 0x98) socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 07:17:40 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="eb280a1a75511eb82753cf3edb473d6a", 0x10) listen(r0, 0xffffffff80000000) close(r0) 07:17:40 executing program 5: r0 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 07:17:40 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x848000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2721, &(0x7f0000000200)=""/13, &(0x7f0000000240)=0x186) 07:17:40 executing program 1: socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2, 0x1ff}}, 0x0, 0x4}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={r1, @in={{0x2, 0x4e23, @multicast1}}, 0x0, 0x1, 0xfff, 0x2, 0x10}, 0x98) socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 07:17:40 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0xff5e, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4f, 0x0) ioctl(r0, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") 07:17:40 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="eb280a1a75511eb82753cf3edb473d6a", 0x10) listen(r0, 0xffffffff80000000) close(r0) 07:17:40 executing program 0: r0 = socket$inet6(0xa, 0x80803, 0x87) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 07:17:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b7020000ff000000bfa30000000000000703000000f9ffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000000000650a0400010000000404000001000000b7030000000000006a0a00fe000000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 07:17:41 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="eb280a1a75511eb82753cf3edb473d6a", 0x10) listen(r0, 0xffffffff80000000) close(r0) 07:17:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="1f0000000203193b000007000000068100023b050900030000004042010058", 0x1f}], 0x1) 07:17:41 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x3, 0x6) getsockopt$inet_mtu(r1, 0x0, 0x19, &(0x7f0000000040), &(0x7f0000000100)=0x4) [ 588.611964] netlink: 'syz-executor0': attribute type 3 has an invalid length. [ 588.654916] netlink: 'syz-executor0': attribute type 3 has an invalid length. 07:17:41 executing program 3: socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2, 0x1ff}}, 0x0, 0x4}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={r1, @in={{0x2, 0x4e23, @multicast1}}, 0x0, 0x1, 0xfff, 0x2, 0x10}, 0x98) socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 07:17:41 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000002c0), &(0x7f0000000080)=""/140}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 07:17:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x18, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}, [@nested={0x4, 0x27}]}, 0x18}}, 0x0) 07:17:41 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) listen(r0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000240)={0x0, @local, @remote}, 0xc) 07:17:41 executing program 1: socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2, 0x1ff}}, 0x0, 0x4}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={r1, @in={{0x2, 0x4e23, @multicast1}}, 0x0, 0x1, 0xfff, 0x2, 0x10}, 0x98) socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 07:17:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x1d, 0xffffffff0000000d, 0x0, 0x0, {0x7592da1f}, [@nested={0xc, 0x1, [@typed={0x8, 0x0, @pid}]}]}, 0x20}}, 0x0) [ 589.046913] netlink: 'syz-executor5': attribute type 1 has an invalid length. 07:17:41 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000100)='cpuset.memory_spread_page\x00', 0x2, 0x0) preadv(r2, &(0x7f00000004c0), 0x0, 0x0) 07:17:41 executing program 2: r0 = socket$inet6(0xa, 0x3000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89a2, &(0x7f0000000100)={'bridge0\x00', &(0x7f0000000140)=@ethtool_ringparam}) [ 589.096187] netlink: 'syz-executor4': attribute type 39 has an invalid length. 07:17:41 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000005440)="2e000000120081aee4050cecdb4cb9040a485e510befccd77f3e9cf0758ef9000600b0eba06ac400040000000000", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 07:17:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x5d, 0x0, 0xff00}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 07:17:41 executing program 0: r0 = socket$inet6(0xa, 0x80803, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = gettid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)=r1) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000140)=r1) 07:17:41 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x20000003fe) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x3}, 0x10) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) [ 589.282027] netlink: 2 bytes leftover after parsing attributes in process `syz-executor5'. 07:17:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x20000003fe) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x3}, 0x10) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) 07:17:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x74}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 07:17:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x2a}, 0x98) 07:17:42 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x2, 0x80805, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x21, &(0x7f00000000c0), 0x4) 07:17:42 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040), 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000dffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c2984d914d9f04005e4fcd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5040d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) 07:17:42 executing program 4: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) 07:17:42 executing program 0: socket$inet_sctp(0x2, 0x3, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@nested={0x0, 0x0, [@typed={0x0, 0xfffffffe, @fd}]}]}, 0x24c}}, 0x0) 07:17:42 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x1000000000008912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x45, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 07:17:42 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040), 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000dffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c2984d914d9f04005e4fcd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5040d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) 07:17:42 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="0a5cc80700315f85715070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(ctr-aes-aesni)\x00'}, 0x58) close(r1) 07:17:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x20000003fe) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x3}, 0x10) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) 07:17:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4106-gcm-aesni)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x10) 07:17:42 executing program 1: r0 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r1, 0x0, 0x2d, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) 07:17:42 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040), 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000dffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c2984d914d9f04005e4fcd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5040d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) 07:17:43 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'tunl0\x00', 0x1}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 07:17:43 executing program 0: syz_emit_ethernet(0x1a, &(0x7f0000000240)={@link_local, @empty, [{}], {@mpls_uc={0x8847, {[], @llc={@snap={0x0, 0x0, "8c", "1fe2b1"}}}}}}, &(0x7f0000000200)={0x0, 0x4, [0x11, 0xc5a]}) 07:17:43 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040), 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000dffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c2984d914d9f04005e4fcd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5040d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) 07:17:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4106-gcm-aesni)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x10) 07:17:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x2a}, 0x98) 07:17:43 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x20000003fe) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x3}, 0x10) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) 07:17:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x2a}, 0x98) 07:17:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x2a}, 0x98) 07:17:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4106-gcm-aesni)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x10) 07:17:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34003}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x14, 0x28, 0x82d, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) 07:17:43 executing program 1: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x298, 0x20000802, &(0x7f0000000080)={0x2, 0x404e23, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) write(r0, &(0x7f0000000900)="89f9d765312b4044aedbefb0967bdae72ee5094371136a6477ba0a51a2969dbc2d4028ac7b5af67f178f9314ea2bb3ac1c442eaf749c21ae2af8e39a40c3dc032e6f8eb738786a79df71302ff3b5d42731597d995bed6103ff63b9a908bcc05e02e4f4f692bdf4d3282f62d6928117f82c2dae48742dac857de846096e82c1a02e1edcadda721a3f8dc9a54da05d467ed35b6f931d8686986960e756048c61c2a2c374c318d21d7a7ef550779190066e82ea3f6724a9f61ff028ec7e8d7a04352e7a78f777a68b823abb646bdc55dbde285ce15bf45820f0ae20e4023f57c71f8b41e08eff14c3441485c6f54a30750c780852dad879d6d4be7243bd07f841f8903fcb65f7c23d6b4f70fe48b54577449cfcbc4d5dbefb8b465d45bc2d11afbe7bfbe6ca76ac259e634eebf8db694ff02fe2b4c80783b443ef68287e9cf7cbcc2ee196f10c4ffb3f59e4921e0f9f08cba9a2c56c49fa7465b4836da5b2d9b142763889caa718d8a4fcb2f3ef6dc6185708fb1e0f9081d29fb3defae8c525f47437c7835b4eac8f86e2a22a81eff4120340e4a379446aac45dbff791d147805cd2748d74b8996c9b51ec03b410ef8fe126117fbf106795bc1b25d8dd786b6496bd743b7c75c638b516214ff56ec99a9c0f2919fa781cd8b4f2f2e425a6780c630a05c8e60011bc8e10055a6b6b652e5a13c73fd96f79038a65d6991ac38899ab98486d92bbcffdcf39a08a248ae1045ff8c6123de2f15d9ac360a3497c07001a3a1936ff1c03194ace131d380f515629ff016bd890ff822704c0db8bc68efad2eace5466628e7d6c2f2b3043698c46fdd62588fc54b72a786af0d026353879892c58007f7988a3f2240a43303218cc1df27807bfbde117c505f060396850a82459830a89a6a8601ea2e47f2e41379d110b96576f8f7705bba7ec63d6b44ccf84073cf9bdcf1aee48cb60c2f6dd3e89f3626a5e23339ea99c918d76a43fecf5601f7550e8eaefa4d84f1143320599daf7699858b2bf408e9093aa91d6dd9ae39d8decf3f7a199b0c1918d47be3b7aeff9a8c10efabe787b43141e7abaa4317158864b0361568140ab79cade1223c3ef81da4c4eefdd5b21fcc1b87872fc3b346737905589b84ba9814679b7510ed9b4f290083ee634ae12243ccc63413d7bc35eee0d1a4bc9dd33c37f5130303edddfc2636ffbf1ee0febb953436710c2ed9bd001d2ebe878788ddf7f7ad55b7a8cbcb348e82cd65b59315858086606115d04a3cda0e4af2a703afe09e4afedf00d5fbb2284df9af1d1ec9f15356c58fdcde45fff250568347f3b0b49e11e44c0a4d98a1e3393ce5d76614990f23b2e146842b166fb070894c128f957b0cc7d80a16275efd15659e0f81990062ebfdf9454d12e63d1ce1dad7848fcbab642a0d62ebb17abc824883e4c6e1e81992f28f5bbd7b26e2645c7941b03dd2f27c29baa2412976a05fa13d8fc4d6bd152a8568d986a9cf605b8b4a61600481e01bdd74c96d73390518add968100ac742aaf5dd91b4ccf0868ee3ef7f12c32298737dea65bd5d7161dd679b4dd6799aa086bf3b8c889780ac102b7b1ebcf2569dd77f201d74d94a61400ced9c613414012b451628a96e6cc8fe738e964940f7b753065677776f3b5398975aeac974fced560667cead03a8976eb42296f4e1bca5588d5d544cbca8588215a2f5ef7a5fc1a07438d3a3e05d21eb30d46f1688543d4327d36e07635396eaab4e9bc862ee9c7fa24de38c5cbf8fa5afd024116bc84854d01072165ecc4bb415d94a333e0d91e9cf6fda5a2c244a585e3a32c95398f44800c578faf4a2ccc5979664db7a55aa5cc02789f84321ccaeed4f37dd48c8d1484ade0588fc4255ec8780534a693e2bfe88b622034552084492c6757429239bbe8dad8b904e58007639ca773344040a441dc0027a46c22198f3d0b0588e164881a9fc7a85a63c459b0d002e3d890edd250742d363e85250badb91a734759baf773c32b177d36eefb662be70", 0x595) sendto$inet(r0, &(0x7f00000003c0), 0xfffffdef, 0x1f4, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) 07:17:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4106-gcm-aesni)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x10) 07:17:43 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xca, &(0x7f0000000000)={{0xa, 0x4e20, 0x0, @remote}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 07:17:43 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000001c0)='a', 0x1, 0x0, &(0x7f0000aa9000)={0xa, 0x4e24, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x2}, 0x1c) listen(r0, 0x5) r1 = accept(r0, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180), 0x8) 07:17:43 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f00000000c0), 0x4) 07:17:43 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000280)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000a00)=""/4096, 0x1000}], 0x1, &(0x7f0000000840)=""/100, 0x64}, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001d40)={0x0, 0x3ec0, &(0x7f0000001a40), 0xc0, &(0x7f0000001a80)}, 0x0) sendmsg$kcm(r0, &(0x7f0000000580)={&(0x7f00000001c0)=@generic={0x2, "3767b4818fa51940a75a64ff601bed813ca4a744c0b30776cbb54beba33938bf9ccf422347bed9adea3ea7b2af4dc38251de34ee1983e9f78ee47cdbc9f40f1c533e017a6210f8b1ae7433ba79ea888efd4d2ca875816bb74e7216bf0a3da8b1dbb6bd851d93d102318daaf0f7c44c2c16d06122e97f68275e698782a0a1"}, 0x80, &(0x7f0000000400), 0x2d6, &(0x7f0000000100)=ANY=[]}, 0x0) 07:17:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x2a}, 0x98) 07:17:43 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x3, 0x1) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x34, &(0x7f0000000040), 0x4) 07:17:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x2a}, 0x98) 07:17:44 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000280)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000a00)=""/4096, 0x1000}], 0x1, &(0x7f0000000840)=""/100, 0x64}, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001d40)={0x0, 0x3ec0, &(0x7f0000001a40), 0xc0, &(0x7f0000001a80)}, 0x0) sendmsg$kcm(r0, &(0x7f0000000580)={&(0x7f00000001c0)=@generic={0x2, "3767b4818fa51940a75a64ff601bed813ca4a744c0b30776cbb54beba33938bf9ccf422347bed9adea3ea7b2af4dc38251de34ee1983e9f78ee47cdbc9f40f1c533e017a6210f8b1ae7433ba79ea888efd4d2ca875816bb74e7216bf0a3da8b1dbb6bd851d93d102318daaf0f7c44c2c16d06122e97f68275e698782a0a1"}, 0x80, &(0x7f0000000400), 0x2d6, &(0x7f0000000100)=ANY=[]}, 0x0) 07:17:44 executing program 2: r0 = socket$inet6(0xa, 0x1000000000000003, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x8) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x4, 0x558, 0x0, 0x258, 0x0, 0x470, 0x470, 0x470, 0x4, &(0x7f0000000080), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @empty, @multicast1, @local}}}, {{@arp={@remote, @loopback, 0x0, 0x0, @empty, {}, @mac=@dev, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vcan0\x00', 'bcsf0\x00'}, 0xf0, 0x118}, @unspec=@STANDARD={0x28}}, {{@arp={@local, @multicast1, 0x0, 0x0, @mac=@dev, {}, @mac=@remote, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6gretap0\x00', 'syzkaller1\x00'}, 0xf0, 0x218}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:anacron_exec_t:s0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x5a8) 07:17:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x2a}, 0x98) 07:17:44 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000280)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000a00)=""/4096, 0x1000}], 0x1, &(0x7f0000000840)=""/100, 0x64}, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001d40)={0x0, 0x3ec0, &(0x7f0000001a40), 0xc0, &(0x7f0000001a80)}, 0x0) sendmsg$kcm(r0, &(0x7f0000000580)={&(0x7f00000001c0)=@generic={0x2, "3767b4818fa51940a75a64ff601bed813ca4a744c0b30776cbb54beba33938bf9ccf422347bed9adea3ea7b2af4dc38251de34ee1983e9f78ee47cdbc9f40f1c533e017a6210f8b1ae7433ba79ea888efd4d2ca875816bb74e7216bf0a3da8b1dbb6bd851d93d102318daaf0f7c44c2c16d06122e97f68275e698782a0a1"}, 0x80, &(0x7f0000000400), 0x2d6, &(0x7f0000000100)=ANY=[]}, 0x0) 07:17:44 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x6921, 0x0, 0x6921, 0x18}}, 0xffffffffffffffff, 0x1000000, 0xfd83, 0x1}, 0x20) 07:17:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0x2c) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200), 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080), &(0x7f00000001c0)=0x8) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 07:17:44 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000280)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000a00)=""/4096, 0x1000}], 0x1, &(0x7f0000000840)=""/100, 0x64}, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001d40)={0x0, 0x3ec0, &(0x7f0000001a40), 0xc0, &(0x7f0000001a80)}, 0x0) sendmsg$kcm(r0, &(0x7f0000000580)={&(0x7f00000001c0)=@generic={0x2, "3767b4818fa51940a75a64ff601bed813ca4a744c0b30776cbb54beba33938bf9ccf422347bed9adea3ea7b2af4dc38251de34ee1983e9f78ee47cdbc9f40f1c533e017a6210f8b1ae7433ba79ea888efd4d2ca875816bb74e7216bf0a3da8b1dbb6bd851d93d102318daaf0f7c44c2c16d06122e97f68275e698782a0a1"}, 0x80, &(0x7f0000000400), 0x2d6, &(0x7f0000000100)=ANY=[]}, 0x0) 07:17:44 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, &(0x7f0000000500)}, 0x10) 07:17:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0x2c) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200), 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080), &(0x7f00000001c0)=0x8) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 07:17:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x2a}, 0x98) 07:17:44 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0x2c) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200), 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080), &(0x7f00000001c0)=0x8) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 07:17:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x2a}, 0x98) 07:17:44 executing program 1: r0 = socket(0x40000000002, 0x2000000000000003, 0x2) recvmmsg(r0, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/34, 0x22}, {&(0x7f00000002c0)=""/226, 0xe2}], 0x2}}, {{0x0, 0x0, &(0x7f0000004100), 0x164, &(0x7f0000004180)=""/17, 0x11}}], 0x2, 0x2, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="656b15a69a42", @random="324bc917fef4", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 07:17:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0x2c) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200), 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080), &(0x7f00000001c0)=0x8) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 07:17:44 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0x2c) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200), 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080), &(0x7f00000001c0)=0x8) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 07:17:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x2a}, 0x98) 07:17:45 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x82d2, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 07:17:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0x2c) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200), 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080), &(0x7f00000001c0)=0x8) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 07:17:45 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x82d2, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 07:17:45 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0x2c) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200), 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080), &(0x7f00000001c0)=0x8) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 07:17:45 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x82d2, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 07:17:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000002c40)="61b7e303f5605245e7d1d3d37e6afb48da41676ae3f16a0828a3660ebffc015fadd3b2484c14f37681c2970efa5749ef31f0b5b588e72a817010c3bb23fceb562b9b946375fec05d96e3e327c301c42678eea104e48eddc12f173ac74e7348f624209dd57477c12d7be7ee0d7543a024bbc13c4b9d1c88bfae0f3e836dd02062b656dc1d982684804b5c6aa89cd679e9a685e311ce1530e28db4d8042325ef271d2d4ace5f00cd7f408aa9748a4c7fba592cb3760d6268c2d0", 0xb9}], 0x1, &(0x7f0000001580)}], 0x1, 0x0) 07:17:45 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x82d2, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 07:17:45 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x1) read(r0, &(0x7f0000000080)=""/252, 0xfc) 07:17:45 executing program 4: syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) 07:17:45 executing program 2: r0 = socket$inet6(0xa, 0x8000000000000802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) 07:17:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, r1, 0x101, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0xaf}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}]}, 0x2c}}, 0x0) 07:17:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f00000007c0), 0xc, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x14, 0x0, 0x3, 0x800000001}, 0x14}}, 0x0) 07:17:45 executing program 0: r0 = socket$inet(0x2, 0x803, 0x5) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x3, 0x7fffffffefff, 0x485) 07:17:45 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000000000), 0x10) [ 593.424236] netlink: 'syz-executor1': attribute type 3 has an invalid length. 07:17:45 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000300)=""/111, &(0x7f0000000380)=0x6f) sendmsg(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001780), 0x2954e149538753cf}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r1, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r2 = socket$key(0xf, 0x3, 0x2) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@mcast2, @in=@multicast1, 0x4e20, 0x8001}, {0x0, 0x0, 0x0, 0x100}, {}, 0x0, 0x0, 0x1, 0x0, 0x2}, {{@in=@multicast1, 0x4d4, 0x3f}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x7, 0x1}}, 0xe8) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4, 0x5d00000000000000}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000004dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000004e00)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000005180)={@local}, &(0x7f00000051c0)=0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000005340)={'erspan0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000006580)={'erspan0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f00000065c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000006600)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000080c0)={'vcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000009500)={'vcan0\x00'}) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000009540)={@mcast2}, &(0x7f0000009580)=0x14) recvmmsg(r2, &(0x7f0000007a80)=[{{0x0, 0x0, &(0x7f0000004e40)=[{&(0x7f0000003500)=""/236, 0xec}, {&(0x7f0000003600)=""/157, 0x9d}, {&(0x7f00000036c0)=""/239, 0xef}, {&(0x7f00000037c0)=""/25, 0x19}, {&(0x7f0000004ac0)=""/198, 0xc6}, {&(0x7f0000004bc0)=""/251, 0xfb}, {&(0x7f0000004cc0)=""/191, 0xbf}], 0x7, &(0x7f0000006780)=""/4096, 0x1000}}, {{&(0x7f0000003a40)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000004d80)=[{&(0x7f0000004f00)=""/105, 0x69}, {&(0x7f0000004f80)=""/181, 0xb5}], 0x2, 0x0, 0x0, 0x7}, 0x4}, {{&(0x7f0000005280)=@nl=@proc, 0x80, &(0x7f0000007940)=[{&(0x7f0000006380)=""/216, 0xd8}, {&(0x7f0000006480)=""/129, 0x81}, {&(0x7f0000008100)=""/4096, 0x1000}, {&(0x7f0000007780)=""/190, 0xbe}, {&(0x7f0000005140)=""/30, 0x1e}, {&(0x7f0000005300)=""/17, 0x11}], 0x6, &(0x7f00000079c0)=""/168, 0xa8, 0x86}, 0x2}], 0x3, 0x0, &(0x7f0000006540)={0x77359400}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000007c40)=0xc, 0x4) 07:17:45 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000200)="240000001a0025f0006bb4f7fdff141c020b5aff6e10b500001180cc0800190001000000", 0x24) 07:17:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480), 0x83, &(0x7f0000000440)={&(0x7f0000000380)={0x14, 0x22, 0x1, 0x0, 0x0, {0x5801}}, 0x14}}, 0x0) close(r0) [ 593.473804] netlink: 'syz-executor1': attribute type 2 has an invalid length. 07:17:46 executing program 3: bpf$BPF_PROG_DETACH(0x12, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x700}, 0x14) 07:17:46 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000000000), 0x10) [ 593.543590] netlink: 'syz-executor1': attribute type 1 has an invalid length. 07:17:46 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x40000000002, 0x3, 0x3) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) ioctl$sock_proto_private(r1, 0x89e0, &(0x7f0000000100)) [ 593.602833] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 593.617220] netlink: 'syz-executor1': attribute type 3 has an invalid length. 07:17:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x0, @loopback, [0x2]}, 0x10) [ 593.678458] netlink: 'syz-executor1': attribute type 2 has an invalid length. 07:17:46 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000000000), 0x10) [ 593.725837] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 593.734069] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 07:17:46 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getpeername(r0, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000000)=0x80) 07:17:46 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x40000000002, 0x3, 0x3) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) ioctl$sock_proto_private(r1, 0x89e0, &(0x7f0000000100)) 07:17:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r1 = accept(r0, 0x0, &(0x7f0000000300)) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000009140)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000009180)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) recvmmsg(r1, &(0x7f0000004b00)=[{{&(0x7f0000000180)=@ax25, 0x80, &(0x7f0000000840), 0x0, &(0x7f00000008c0)=""/11, 0xb}}, {{0x0, 0x0, &(0x7f0000004ac0)}}], 0x2, 0x0, 0x0) 07:17:46 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000000000), 0x10) 07:17:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0xc0, 0x1b, 0x803, 0x0, 0x0, {}, [@generic="701173f1a062071a526df89030514974c9b4de52f8d464d88ea0d9617c2747134e6f27f613454a031cb7758ce40f6d6b4116a47f4a9c33b63dc1c36fe332492bb6078ae16453757ec704c625c9848b69e38faf975db6f680eb0a82078d4a50a0ca8ee931261cb4aed33cd235b7fc76062e6dfcf54cbe7d803c845b72a8b3ce4cbc4f000659ce682b7bc13780f6333ab62d7c3a3bd75e8ff5902b4c759692e92d6714f383516799eb90"]}, 0xc0}}, 0x0) 07:17:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480), 0x83, &(0x7f0000000440)={&(0x7f0000000380)={0x14, 0x22, 0x1, 0x0, 0x0, {0x5801}}, 0x14}}, 0x0) close(r0) 07:17:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) 07:17:47 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x40000000002, 0x3, 0x3) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) ioctl$sock_proto_private(r1, 0x89e0, &(0x7f0000000100)) 07:17:47 executing program 1: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x100000000805, 0x0) listen(r1, 0x3c) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040)=0xfffffffffffffff9, 0x4) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000745ffc), &(0x7f0000b96000)=0x4) 07:17:47 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0), 0x0, &(0x7f00000002c0)=""/105, 0x69}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x69) close(r1) close(r0) 07:17:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480), 0x83, &(0x7f0000000440)={&(0x7f0000000380)={0x14, 0x22, 0x1, 0x0, 0x0, {0x5801}}, 0x14}}, 0x0) close(r0) 07:17:47 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x18, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 594.567528] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 07:17:47 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x40000000002, 0x3, 0x3) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) ioctl$sock_proto_private(r1, 0x89e0, &(0x7f0000000100)) 07:17:47 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000000280)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000050000000000000086dd73797a6b616c6c65723000000000000074756e6c3000000000000000000000007369743000000000000000000000000069666230000000000000000000000000000000000000000000000000ffffffffffff00000000000000002801000060010000b0010000697036000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000ffffac1414aa0000000000000000000000000000000000000000000000000040000000000000000630000000000000000000000000006d61726b5f6d000000000000000000000000a3940000000000000000000000001800000000000000000000000000000000000000000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000ffffffffffff000000000000000000004c454400000000007d346b840000000000000000000000000000000000000000280000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x2b8) 07:17:47 executing program 2: r0 = socket$inet6(0xa, 0x806, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f000000c040)={'veth0_to_bridge\x00', &(0x7f000000bfc0)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x4}}) 07:17:47 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xe, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000000200bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000016d400600000000006506000001ed00003f140000000000006f460000000000006b0a00fe00000000850000002e000000b7070000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 07:17:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000380)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) [ 594.752212] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 07:17:47 executing program 5: r0 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0xc}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") r2 = socket$inet_dccp(0x2, 0x6, 0x0) close(r2) getpeername$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000340)=0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f00000014c0)="0e2973f9e053a250c9e08d2cf26fe56914f3bd381d7a9260cccfd1bbb8458377fbe228b853761ad1ea50458aba7301910ce502128eac2b583fd9ed5aeb36058f3e3212cc5a5397ce8fe35c8dcfda7f274e0a3a7c2233", 0x56}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@dev, @in6}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_buf(r3, 0x29, 0x3a, &(0x7f00000002c0)="4b39168e", 0x4) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="23a9f59f7a71c2318dff1bbd6383008d3dc82e4905961dd761a4e4a53d8fcc9e761ff72603e69d9c684a19827339ca616299a483652577c5d6361380abf25e56b3fb7dff8d48"], 0x46) close(r2) 07:17:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0af5dde88100000000000000c58b90840d5918e5e15c54db", 0x18) 07:17:47 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000004c0)={&(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000340), 0x0, &(0x7f0000000480)=[@rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000380)=""/187, 0xbb}, &(0x7f0000000440)}}], 0x30}, 0x4000000) 07:17:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480), 0x83, &(0x7f0000000440)={&(0x7f0000000380)={0x14, 0x22, 0x1, 0x0, 0x0, {0x5801}}, 0x14}}, 0x0) close(r0) 07:17:47 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xe, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000000200bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000016d400600000000006506000001ed00003f140000000000006f460000000000006b0a00fe00000000850000002e000000b7070000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 07:17:47 executing program 5: r0 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0xc}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") r2 = socket$inet_dccp(0x2, 0x6, 0x0) close(r2) getpeername$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000340)=0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f00000014c0)="0e2973f9e053a250c9e08d2cf26fe56914f3bd381d7a9260cccfd1bbb8458377fbe228b853761ad1ea50458aba7301910ce502128eac2b583fd9ed5aeb36058f3e3212cc5a5397ce8fe35c8dcfda7f274e0a3a7c2233", 0x56}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@dev, @in6}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_buf(r3, 0x29, 0x3a, &(0x7f00000002c0)="4b39168e", 0x4) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="23a9f59f7a71c2318dff1bbd6383008d3dc82e4905961dd761a4e4a53d8fcc9e761ff72603e69d9c684a19827339ca616299a483652577c5d6361380abf25e56b3fb7dff8d48"], 0x46) close(r2) 07:17:47 executing program 0: mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x3000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x13, &(0x7f0000001440), 0x4) 07:17:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0af5dde88100000000000000c58b90840d5918e5e15c54db", 0x18) 07:17:47 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x400000000000014, &(0x7f0000000040), 0x101) [ 595.064414] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 07:17:47 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'dummy0\x00', &(0x7f0000000000)=@ethtool_ts_info}) 07:17:47 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000)=0x800, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1, 0x0, "e4e69e173951f8d6032d82efe36ac970b43d0366c13ad5b31b8379a058c2bdaa456364b258c612c946a8c41fcc6aabfb6f858e89470f966ea60a050000005e8000cea23baaeb2875f6ffd6b0e8210eca"}, 0xd8) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 07:17:47 executing program 5: r0 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0xc}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") r2 = socket$inet_dccp(0x2, 0x6, 0x0) close(r2) getpeername$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000340)=0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f00000014c0)="0e2973f9e053a250c9e08d2cf26fe56914f3bd381d7a9260cccfd1bbb8458377fbe228b853761ad1ea50458aba7301910ce502128eac2b583fd9ed5aeb36058f3e3212cc5a5397ce8fe35c8dcfda7f274e0a3a7c2233", 0x56}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@dev, @in6}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_buf(r3, 0x29, 0x3a, &(0x7f00000002c0)="4b39168e", 0x4) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="23a9f59f7a71c2318dff1bbd6383008d3dc82e4905961dd761a4e4a53d8fcc9e761ff72603e69d9c684a19827339ca616299a483652577c5d6361380abf25e56b3fb7dff8d48"], 0x46) close(r2) 07:17:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0af5dde88100000000000000c58b90840d5918e5e15c54db", 0x18) 07:17:47 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xe, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000000200bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000016d400600000000006506000001ed00003f140000000000006f460000000000006b0a00fe00000000850000002e000000b7070000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 07:17:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@mcast2}, 0x14) 07:17:47 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=@getlink={0x28, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:17:47 executing program 5: r0 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0xc}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") r2 = socket$inet_dccp(0x2, 0x6, 0x0) close(r2) getpeername$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000340)=0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f00000014c0)="0e2973f9e053a250c9e08d2cf26fe56914f3bd381d7a9260cccfd1bbb8458377fbe228b853761ad1ea50458aba7301910ce502128eac2b583fd9ed5aeb36058f3e3212cc5a5397ce8fe35c8dcfda7f274e0a3a7c2233", 0x56}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@dev, @in6}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_buf(r3, 0x29, 0x3a, &(0x7f00000002c0)="4b39168e", 0x4) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="23a9f59f7a71c2318dff1bbd6383008d3dc82e4905961dd761a4e4a53d8fcc9e761ff72603e69d9c684a19827339ca616299a483652577c5d6361380abf25e56b3fb7dff8d48"], 0x46) close(r2) 07:17:47 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xe, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000000200bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000016d400600000000006506000001ed00003f140000000000006f460000000000006b0a00fe00000000850000002e000000b7070000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 07:17:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0af5dde88100000000000000c58b90840d5918e5e15c54db", 0x18) 07:17:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000240)=0x2, 0x4) recvmsg(r0, &(0x7f0000000840)={&(0x7f0000000640)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0xffc7, &(0x7f0000000600), 0x0, &(0x7f00000006c0)=""/75, 0x38}, 0x0) recvmsg(r0, &(0x7f0000000200)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000080)=""/1, 0x1}, 0x0) 07:17:47 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040), 0x10, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=[@prinfo={0x18, 0x84, 0x5, {0x3f55e0decb1bbf5d}}], 0x18}, 0x0) [ 595.547264] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:17:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, r0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000100)={0xad, {{0x2, 0x4e21}}}, 0x88) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000002c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r0, 0x50, &(0x7f00000001c0)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)=r1, 0x4) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000300)) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x8, 0x9, 0x9, 0x7, 0x2}) 07:17:48 executing program 5: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100040423dcffdf00", 0x1f) 07:17:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:17:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) socket$inet6(0xa, 0x0, 0x0) shutdown(r0, 0x1) 07:17:48 executing program 1: socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYRES64, @ANYRES32, @ANYRES64], 0xfffffdf3) close(r1) recvmmsg(r0, &(0x7f0000005b80)=[{{&(0x7f0000005440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000005600)=[{&(0x7f0000005540)=""/163, 0xa3}], 0x1, &(0x7f0000005640)=""/190, 0xbe}}, {{&(0x7f0000005700)=@ipx, 0x80, &(0x7f0000005840)}}], 0x2, 0x0, &(0x7f0000005d00)={0x0, 0x989680}) close(r0) [ 595.677505] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. [ 595.695758] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:17:48 executing program 5: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100040423dcffdf00", 0x1f) 07:17:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfffffdd1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x80000500) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000001c0), 0x4) read(0xffffffffffffffff, &(0x7f0000000040)=""/26, 0x1a) accept4(r1, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x80, 0x80000) r3 = openat$cgroup_ro(r1, &(0x7f0000000240)='memory.swap.current\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @remote}}, 0x0, 0x9}, &(0x7f0000000380)=0x90) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000003c0)={r4, 0x5028, 0x8, [0x6, 0x9, 0x80000001, 0x85f9, 0x80000001, 0x6, 0x0, 0x8]}, 0x18) 07:17:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000240)=0x2, 0x4) recvmsg(r0, &(0x7f0000000840)={&(0x7f0000000640)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0xffc7, &(0x7f0000000600), 0x0, &(0x7f00000006c0)=""/75, 0x38}, 0x0) recvmsg(r0, &(0x7f0000000200)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000080)=""/1, 0x1}, 0x0) 07:17:48 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000c00)}}, {{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e000000d85c4a09"], 0x14}}], 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 07:17:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, r0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000100)={0xad, {{0x2, 0x4e21}}}, 0x88) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000002c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r0, 0x50, &(0x7f00000001c0)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)=r1, 0x4) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000300)) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x8, 0x9, 0x9, 0x7, 0x2}) [ 595.859138] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 07:17:48 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02063d8c02000000790700741e3c8100"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 07:17:48 executing program 5: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100040423dcffdf00", 0x1f) [ 595.979158] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:17:48 executing program 1: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) [ 596.079028] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 07:17:48 executing program 5: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100040423dcffdf00", 0x1f) 07:17:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000240)=0x2, 0x4) recvmsg(r0, &(0x7f0000000840)={&(0x7f0000000640)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0xffc7, &(0x7f0000000600), 0x0, &(0x7f00000006c0)=""/75, 0x38}, 0x0) recvmsg(r0, &(0x7f0000000200)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000080)=""/1, 0x1}, 0x0) 07:17:48 executing program 1: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 07:17:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, r0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000100)={0xad, {{0x2, 0x4e21}}}, 0x88) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000002c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r0, 0x50, &(0x7f00000001c0)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)=r1, 0x4) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000300)) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x8, 0x9, 0x9, 0x7, 0x2}) 07:17:48 executing program 4: r0 = socket(0xa, 0x3, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"6272696467653000000100"}) socket(0x8, 0x4, 0xffffffffffffffff) socket(0x0, 0x1, 0x9) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0)=0x2, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8923, &(0x7f0000000040)={'bridge0\x00', 0x1}) pipe(&(0x7f0000000300)) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000140)='bpq0\x00') [ 596.255619] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. [ 596.271059] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 596.359546] : renamed from bridge0 07:17:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfffffdd1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x80000500) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000001c0), 0x4) read(0xffffffffffffffff, &(0x7f0000000040)=""/26, 0x1a) accept4(r1, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x80, 0x80000) r3 = openat$cgroup_ro(r1, &(0x7f0000000240)='memory.swap.current\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @remote}}, 0x0, 0x9}, &(0x7f0000000380)=0x90) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000003c0)={r4, 0x5028, 0x8, [0x6, 0x9, 0x80000001, 0x85f9, 0x80000001, 0x6, 0x0, 0x8]}, 0x18) 07:17:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000240)=0x2, 0x4) recvmsg(r0, &(0x7f0000000840)={&(0x7f0000000640)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0xffc7, &(0x7f0000000600), 0x0, &(0x7f00000006c0)=""/75, 0x38}, 0x0) recvmsg(r0, &(0x7f0000000200)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000080)=""/1, 0x1}, 0x0) 07:17:49 executing program 1: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 07:17:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, r0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000100)={0xad, {{0x2, 0x4e21}}}, 0x88) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000002c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r0, 0x50, &(0x7f00000001c0)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)=r1, 0x4) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000300)) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x8, 0x9, 0x9, 0x7, 0x2}) 07:17:49 executing program 4: r0 = socket(0xa, 0x3, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"6272696467653000000100"}) socket(0x8, 0x4, 0xffffffffffffffff) socket(0x0, 0x1, 0x9) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0)=0x2, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8923, &(0x7f0000000040)={'bridge0\x00', 0x1}) pipe(&(0x7f0000000300)) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000140)='bpq0\x00') 07:17:49 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r0, &(0x7f0000aacfe4), 0x1c) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0'}, 0xb) [ 596.835450] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:17:49 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4e2540019ccbd9f6672837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) connect$inet6(r0, &(0x7f0000aacfe4), 0x1c) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0'}, 0xb) 07:17:49 executing program 1: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 07:17:49 executing program 4: r0 = socket(0xa, 0x3, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"6272696467653000000100"}) socket(0x8, 0x4, 0xffffffffffffffff) socket(0x0, 0x1, 0x9) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0)=0x2, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8923, &(0x7f0000000040)={'bridge0\x00', 0x1}) pipe(&(0x7f0000000300)) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000140)='bpq0\x00') 07:17:49 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) clock_gettime(0x0, &(0x7f000000a4c0)={0x0, 0x0}) recvmmsg(r2, &(0x7f000000a280)=[{{0x0, 0x0, &(0x7f0000001d80)=[{&(0x7f0000000d40)=""/60, 0x3c}], 0x1}}, {{&(0x7f0000002280)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000003540)=[{&(0x7f0000003300)=""/196, 0xc4}, {&(0x7f0000003400)=""/141, 0x8d}, {&(0x7f00000034c0)=""/71, 0x47}], 0x3, &(0x7f0000003580)=""/4096, 0x1000}}, {{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000007900)=[{&(0x7f0000006700)=""/173, 0xad}], 0x1, &(0x7f0000007980)=""/194, 0xc2}}], 0x3, 0x0, &(0x7f000000a500)={0x0, r3+30000000}) 07:17:49 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r0, &(0x7f0000aacfe4), 0x1c) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0'}, 0xb) 07:17:49 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000001700)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0xd0) r2 = socket(0x11, 0x4000000000080002, 0x0) setsockopt(r2, 0x107, 0xd, &(0x7f0000001000), 0x717) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet_sctp(r2, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000), 0x4}], 0x492492492492510, 0x0) 07:17:50 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r0, &(0x7f0000aacfe4), 0x1c) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0'}, 0xb) 07:17:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380)="7026f2c5", 0x4) accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000080)=[{{&(0x7f00005fafe4)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00008e3fb8)}}], 0x1, 0x0) 07:17:50 executing program 4: r0 = socket(0xa, 0x3, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"6272696467653000000100"}) socket(0x8, 0x4, 0xffffffffffffffff) socket(0x0, 0x1, 0x9) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0)=0x2, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8923, &(0x7f0000000040)={'bridge0\x00', 0x1}) pipe(&(0x7f0000000300)) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000140)='bpq0\x00') 07:17:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfffffdd1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x80000500) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000001c0), 0x4) read(0xffffffffffffffff, &(0x7f0000000040)=""/26, 0x1a) accept4(r1, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x80, 0x80000) r3 = openat$cgroup_ro(r1, &(0x7f0000000240)='memory.swap.current\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @remote}}, 0x0, 0x9}, &(0x7f0000000380)=0x90) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000003c0)={r4, 0x5028, 0x8, [0x6, 0x9, 0x80000001, 0x85f9, 0x80000001, 0x6, 0x0, 0x8]}, 0x18) 07:17:50 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000001700)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0xd0) r2 = socket(0x11, 0x4000000000080002, 0x0) setsockopt(r2, 0x107, 0xd, &(0x7f0000001000), 0x717) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet_sctp(r2, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000), 0x4}], 0x492492492492510, 0x0) 07:17:50 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x14, 0x1c, 0xfffffffffffffffd, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) clock_gettime(0x0, &(0x7f0000001a80)={0x0, 0x0}) recvmmsg(r1, &(0x7f00000019c0)=[{{&(0x7f0000000440)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f00000004c0)=""/103, 0x67}], 0x1, &(0x7f0000000680)=""/173, 0xad}}], 0x1, 0x120, &(0x7f0000001ac0)={r2, r3+10000000}) 07:17:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xfffffef4}], 0x1, &(0x7f0000000080)}, 0x0) 07:17:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x14, 0x18, 0xfffffffffffffffd, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 07:17:50 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f64009400050028925aa8000000000000008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:17:50 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000001700)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0xd0) r2 = socket(0x11, 0x4000000000080002, 0x0) setsockopt(r2, 0x107, 0xd, &(0x7f0000001000), 0x717) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet_sctp(r2, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000), 0x4}], 0x492492492492510, 0x0) 07:17:50 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) clock_gettime(0x0, &(0x7f000000a4c0)={0x0, 0x0}) recvmmsg(r2, &(0x7f000000a280)=[{{0x0, 0x0, &(0x7f0000001d80)=[{&(0x7f0000000d40)=""/60, 0x3c}], 0x1}}, {{&(0x7f0000002280)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000003540)=[{&(0x7f0000003300)=""/196, 0xc4}, {&(0x7f0000003400)=""/141, 0x8d}, {&(0x7f00000034c0)=""/71, 0x47}], 0x3, &(0x7f0000003580)=""/4096, 0x1000}}, {{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000007900)=[{&(0x7f0000006700)=""/173, 0xad}], 0x1, &(0x7f0000007980)=""/194, 0xc2}}], 0x3, 0x0, &(0x7f000000a500)={0x0, r3+30000000}) 07:17:50 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) clock_gettime(0x0, &(0x7f000000a4c0)={0x0, 0x0}) recvmmsg(r2, &(0x7f000000a280)=[{{0x0, 0x0, &(0x7f0000001d80)=[{&(0x7f0000000d40)=""/60, 0x3c}], 0x1}}, {{&(0x7f0000002280)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000003540)=[{&(0x7f0000003300)=""/196, 0xc4}, {&(0x7f0000003400)=""/141, 0x8d}, {&(0x7f00000034c0)=""/71, 0x47}], 0x3, &(0x7f0000003580)=""/4096, 0x1000}}, {{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000007900)=[{&(0x7f0000006700)=""/173, 0xad}], 0x1, &(0x7f0000007980)=""/194, 0xc2}}], 0x3, 0x0, &(0x7f000000a500)={0x0, r3+30000000}) 07:17:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0xff80) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x0, r0}) 07:17:50 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) r1 = socket$unix(0x1, 0x5, 0x0) connect$unix(r1, &(0x7f0000000100)=@file={0x1, "e91f7189591e9233614b2f66696c653000"}, 0xd) 07:17:50 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000001700)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0xd0) r2 = socket(0x11, 0x4000000000080002, 0x0) setsockopt(r2, 0x107, 0xd, &(0x7f0000001000), 0x717) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet_sctp(r2, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000), 0x4}], 0x492492492492510, 0x0) 07:17:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfffffdd1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x80000500) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000001c0), 0x4) read(0xffffffffffffffff, &(0x7f0000000040)=""/26, 0x1a) accept4(r1, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x80, 0x80000) r3 = openat$cgroup_ro(r1, &(0x7f0000000240)='memory.swap.current\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @remote}}, 0x0, 0x9}, &(0x7f0000000380)=0x90) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000003c0)={r4, 0x5028, 0x8, [0x6, 0x9, 0x80000001, 0x85f9, 0x80000001, 0x6, 0x0, 0x8]}, 0x18) 07:17:51 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)={0x2, 0xb, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}]}, 0x18}}, 0x0) 07:17:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0xff80) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x0, r0}) 07:17:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0xff80) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x0, r0}) 07:17:51 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) clock_gettime(0x0, &(0x7f000000a4c0)={0x0, 0x0}) recvmmsg(r2, &(0x7f000000a280)=[{{0x0, 0x0, &(0x7f0000001d80)=[{&(0x7f0000000d40)=""/60, 0x3c}], 0x1}}, {{&(0x7f0000002280)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000003540)=[{&(0x7f0000003300)=""/196, 0xc4}, {&(0x7f0000003400)=""/141, 0x8d}, {&(0x7f00000034c0)=""/71, 0x47}], 0x3, &(0x7f0000003580)=""/4096, 0x1000}}, {{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000007900)=[{&(0x7f0000006700)=""/173, 0xad}], 0x1, &(0x7f0000007980)=""/194, 0xc2}}], 0x3, 0x0, &(0x7f000000a500)={0x0, r3+30000000}) 07:17:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0xff80) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x0, r0}) 07:17:51 executing program 5: r0 = socket(0x10, 0x2, 0x80000000c) write(r0, &(0x7f0000000000)="1f0000000104ff00fd010000026436779f0501000800010003f2511a10df00", 0x1f) 07:17:51 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) clock_gettime(0x0, &(0x7f000000a4c0)={0x0, 0x0}) recvmmsg(r2, &(0x7f000000a280)=[{{0x0, 0x0, &(0x7f0000001d80)=[{&(0x7f0000000d40)=""/60, 0x3c}], 0x1}}, {{&(0x7f0000002280)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000003540)=[{&(0x7f0000003300)=""/196, 0xc4}, {&(0x7f0000003400)=""/141, 0x8d}, {&(0x7f00000034c0)=""/71, 0x47}], 0x3, &(0x7f0000003580)=""/4096, 0x1000}}, {{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000007900)=[{&(0x7f0000006700)=""/173, 0xad}], 0x1, &(0x7f0000007980)=""/194, 0xc2}}], 0x3, 0x0, &(0x7f000000a500)={0x0, r3+30000000}) [ 598.976067] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 07:17:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x22, 0x0, 0x1300) 07:17:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0xff80) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x0, r0}) 07:17:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0xff80) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x0, r0}) 07:17:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0x0, 0x4008000, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="a9", 0x1}], 0x1, &(0x7f0000000280)}}], 0x1, 0x8000) sendto$inet(r0, &(0x7f0000c95ffd), 0x1c00, 0x0, &(0x7f000057bff0)={0x2, 0x0, @multicast1}, 0x10) 07:17:52 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_newrule={0x38, 0x20, 0x21, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, [@FRA_FLOW={0x8}, @FRA_SRC={0x8}, @FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21, 0xa00}}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:17:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0xff80) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x0, r0}) 07:17:52 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x0, 0x10, 0x18, &(0x7f0000000000)="5ae02efc441a80536af0d1d96ac723fa", &(0x7f0000000040)=""/24, 0x6000}, 0x28) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)={0x0, @speck128}) 07:17:52 executing program 3: r0 = socket$inet6(0xa, 0x1000000000003, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xdc, 0x40}, 0xffffffffffffff9e) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x15, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x18}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xffffff97]}, 0x18) 07:17:52 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) clock_gettime(0x0, &(0x7f000000a4c0)={0x0, 0x0}) recvmmsg(r2, &(0x7f000000a280)=[{{0x0, 0x0, &(0x7f0000001d80)=[{&(0x7f0000000d40)=""/60, 0x3c}], 0x1}}, {{&(0x7f0000002280)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000003540)=[{&(0x7f0000003300)=""/196, 0xc4}, {&(0x7f0000003400)=""/141, 0x8d}, {&(0x7f00000034c0)=""/71, 0x47}], 0x3, &(0x7f0000003580)=""/4096, 0x1000}}, {{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000007900)=[{&(0x7f0000006700)=""/173, 0xad}], 0x1, &(0x7f0000007980)=""/194, 0xc2}}], 0x3, 0x0, &(0x7f000000a500)={0x0, r3+30000000}) 07:17:52 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) clock_gettime(0x0, &(0x7f000000a4c0)={0x0, 0x0}) recvmmsg(r2, &(0x7f000000a280)=[{{0x0, 0x0, &(0x7f0000001d80)=[{&(0x7f0000000d40)=""/60, 0x3c}], 0x1}}, {{&(0x7f0000002280)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000003540)=[{&(0x7f0000003300)=""/196, 0xc4}, {&(0x7f0000003400)=""/141, 0x8d}, {&(0x7f00000034c0)=""/71, 0x47}], 0x3, &(0x7f0000003580)=""/4096, 0x1000}}, {{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000007900)=[{&(0x7f0000006700)=""/173, 0xad}], 0x1, &(0x7f0000007980)=""/194, 0xc2}}], 0x3, 0x0, &(0x7f000000a500)={0x0, r3+30000000}) 07:17:52 executing program 3: r0 = socket$inet6(0xa, 0x1000000000003, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xdc, 0x40}, 0xffffffffffffff9e) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x15, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x18}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xffffff97]}, 0x18) 07:17:52 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x0, 0x10, 0x18, &(0x7f0000000000)="5ae02efc441a80536af0d1d96ac723fa", &(0x7f0000000040)=""/24, 0x6000}, 0x28) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)={0x0, @speck128}) 07:17:52 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendfile(r2, r1, &(0x7f0000000080), 0x7) 07:17:52 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000003) ioctl(r0, 0x8912, &(0x7f0000000140)="153f6234488dd25d766070") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f00006dbffc)=0x1, 0x4) bind$inet(r1, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000040)=@can, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000000)=""/2, 0xffffffffffffffc5}, 0x0) 07:17:52 executing program 3: r0 = socket$inet6(0xa, 0x1000000000003, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xdc, 0x40}, 0xffffffffffffff9e) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x15, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x18}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xffffff97]}, 0x18) 07:17:52 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='ifb0\x00', 0x10) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) write$binfmt_elf32(r0, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) write$binfmt_elf32(r0, &(0x7f0000000680)={{0x7f, 0x45, 0x4c, 0x46, 0x55, 0x7, 0x7fff, 0x5, 0x40, 0x3, 0x3e, 0x10000, 0x1b4, 0x38, 0xf0, 0x0, 0x9, 0x20, 0x2, 0x1, 0xfffffffffffffff9, 0x8000}, [{0x2, 0x7e, 0x5, 0x1, 0x401, 0x2f, 0x3, 0x4000000000000}], "b013bd419b9e0eb483b3c0b554aef269bd787608c57d79df5cc4332c753fe2db0484c711f75fe6542a51aeb16fc9fc64ff4a0b36d0553212d3fb6af160031001f204a0a3e1b0130bdf9ba80633cbd1fb8f405d1fa1d0210c2c6a1d42f96e8395d4a65b6b86938190cf30ccdce094954c5afad4057daa202ad4a99424505307f07960dea0501aecb277770f15fd6ae98fe21affc6a368621612d7dd8d9703b20e95428cda3b7c3a8aa3fa209fbaf2e24cc60597e1320ce60b77726b34e4484d7ae8c85e890ee9b3566a9d4ebda88a48f5720b13dd5e3a3d0ecbca8cf02af5a80e2fbd572d3e6a42550ec0", [[], [], [], [], [], []]}, 0x742) recvmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/150, 0xc30}], 0x1, &(0x7f0000000500)=""/200, 0xc8}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), &(0x7f00000004c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001280)={{{@in6=@mcast2, @in=@rand_addr}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000001380)=0xe8) getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001d00), &(0x7f0000001d40)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001d80)={{{@in6=@remote, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000001e80)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001ec0), &(0x7f0000001f00)=0xc) gettid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001f40)={{{@in=@remote, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000002040)=0xe8) getgid() getpid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002080)={{{@in6=@dev, @in6=@loopback}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000002180)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000021c0), &(0x7f0000002200)=0xc) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000004600)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004640), &(0x7f0000004680)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000046c0), &(0x7f0000004700)=0xc) gettid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004740)={{{@in=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000004840)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004880), &(0x7f00000048c0)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000004900)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000004940)={{{@in=@multicast2, @in=@dev}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@dev}}, &(0x7f0000004a40)=0xe8) getgid() sendmmsg$unix(r0, &(0x7f0000004b40)=[{&(0x7f00000022c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004580)=[{&(0x7f00000044c0)}], 0x1, &(0x7f0000004a80)=ANY=[], 0x0, 0x20000000}], 0x1, 0x0) 07:17:52 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000003) ioctl(r0, 0x8912, &(0x7f0000000140)="153f6234488dd25d766070") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f00006dbffc)=0x1, 0x4) bind$inet(r1, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000040)=@can, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000000)=""/2, 0xffffffffffffffc5}, 0x0) 07:17:52 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x0, 0x10, 0x18, &(0x7f0000000000)="5ae02efc441a80536af0d1d96ac723fa", &(0x7f0000000040)=""/24, 0x6000}, 0x28) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)={0x0, @speck128}) [ 600.265102] Subscription rejected, illegal request 07:17:52 executing program 3: r0 = socket$inet6(0xa, 0x1000000000003, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xdc, 0x40}, 0xffffffffffffff9e) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x15, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x18}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xffffff97]}, 0x18) [ 600.293001] Subscription rejected, illegal request 07:17:52 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000003) ioctl(r0, 0x8912, &(0x7f0000000140)="153f6234488dd25d766070") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f00006dbffc)=0x1, 0x4) bind$inet(r1, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000040)=@can, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000000)=""/2, 0xffffffffffffffc5}, 0x0) 07:17:53 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000003) ioctl(r0, 0x8912, &(0x7f0000000140)="153f6234488dd25d766070") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f00006dbffc)=0x1, 0x4) bind$inet(r1, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000040)=@can, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000000)=""/2, 0xffffffffffffffc5}, 0x0) 07:17:53 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000003) ioctl(r0, 0x8912, &(0x7f0000000140)="153f6234488dd25d766070") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f00006dbffc)=0x1, 0x4) bind$inet(r1, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000040)=@can, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000000)=""/2, 0xffffffffffffffc5}, 0x0) 07:17:53 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x0, 0x10, 0x18, &(0x7f0000000000)="5ae02efc441a80536af0d1d96ac723fa", &(0x7f0000000040)=""/24, 0x6000}, 0x28) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)={0x0, @speck128}) 07:17:53 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000003) ioctl(r0, 0x8912, &(0x7f0000000140)="153f6234488dd25d766070") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f00006dbffc)=0x1, 0x4) bind$inet(r1, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000040)=@can, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000000)=""/2, 0xffffffffffffffc5}, 0x0) 07:17:53 executing program 3: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_emit_ethernet(0x66, &(0x7f0000000140)={@empty=[0x2b], @random="1b207f5c5eeb", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x6558}}}}}}, &(0x7f0000000000)={0x1}) 07:17:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="2100000002000000000001000000080004000111c961"], 0x1}}, 0x0) 07:17:53 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) setsockopt$inet6_int(r2, 0x29, 0x2, &(0x7f0000000040)=0x1f, 0x4) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 07:17:53 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, {0x0, 0x0, 0x4c}}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9}}, 0xe) 07:17:53 executing program 5: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 07:17:53 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000003) ioctl(r0, 0x8912, &(0x7f0000000140)="153f6234488dd25d766070") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f00006dbffc)=0x1, 0x4) bind$inet(r1, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000040)=@can, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000000)=""/2, 0xffffffffffffffc5}, 0x0) 07:17:53 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f00000007c0)='q', &(0x7f00000008c0)}, 0x20) 07:17:53 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet6(0xa, 0x3, 0x80) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000200)={0x1d, r2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0xeadc, 0x4) write(r0, &(0x7f00000000c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 07:17:53 executing program 2: socket(0x1d, 0x0, 0x0) 07:17:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140), &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000240), &(0x7f0000000340)=0x8) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5a6b010000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x5, 0xb, [@typed={0x2f, 0x0, @fd}]}]}, 0x20}}, 0x0) 07:17:53 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000180)={0x77359400}, 0xffffffffffffffff) 07:17:53 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) setsockopt$inet6_int(r2, 0x29, 0x2, &(0x7f0000000040)=0x1f, 0x4) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 07:17:53 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet6(0xa, 0x3, 0x80) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000200)={0x1d, r2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0xeadc, 0x4) write(r0, &(0x7f00000000c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) [ 601.174091] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. [ 601.224763] can: request_module (can-proto-0) failed. 07:17:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140), &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000240), &(0x7f0000000340)=0x8) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5a6b010000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x5, 0xb, [@typed={0x2f, 0x0, @fd}]}]}, 0x20}}, 0x0) 07:17:53 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b20000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7}]}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="a6"], 0x1) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00007ed000)=[{&(0x7f0000000140)='u', 0x1}], 0x1, &(0x7f00000002c0)}}], 0x1, 0x0) shutdown(r1, 0x1) [ 601.298244] can: request_module (can-proto-0) failed. 07:17:53 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet6(0xa, 0x3, 0x80) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000200)={0x1d, r2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0xeadc, 0x4) write(r0, &(0x7f00000000c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 07:17:53 executing program 2: r0 = socket$inet(0x2, 0x80003, 0x5) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x13, 0x0, 0x0) 07:17:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f0000000700)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000600)="bb", 0x1, 0x0, &(0x7f00000006c0)={0x2, 0x0, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f00005c8000)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) writev(r0, &(0x7f000042a000)=[{&(0x7f00001e3f5a)='-', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240)="9b", 0x1, 0x0, 0x0, 0x0) [ 601.379393] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 07:17:54 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") unshare(0x2000400) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x19, &(0x7f00000000c0), &(0x7f0000000100)=0xa7) 07:17:54 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet6(0xa, 0x3, 0x80) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000200)={0x1d, r2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0xeadc, 0x4) write(r0, &(0x7f00000000c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 07:17:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={&(0x7f0000000040), 0xc, &(0x7f0000000640)={&(0x7f0000000500)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x4, @loopback}]}}}]}, 0x48}}, 0x0) 07:17:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140), &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000240), &(0x7f0000000340)=0x8) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5a6b010000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x5, 0xb, [@typed={0x2f, 0x0, @fd}]}]}, 0x20}}, 0x0) 07:17:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x9, &(0x7f0000000040)=@framed={{}, [@initr0, @alu, @jmp]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x68, &(0x7f0000000100)=""/104}, 0x48) r0 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r0, 0x84, 0x75, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) [ 601.618293] netlink: 'syz-executor2': attribute type 4 has an invalid length. 07:17:54 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) setsockopt$inet6_int(r2, 0x29, 0x2, &(0x7f0000000040)=0x1f, 0x4) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) [ 601.663020] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 07:17:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6(0xa, 0x801, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="15446234488dd25d766070") sendmsg$nl_netfilter(r0, &(0x7f0000002ac0)={&(0x7f0000000540), 0xc, &(0x7f00000007c0)={&(0x7f0000002b00)=ANY=[]}}, 0x0) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001500add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 07:17:54 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='team_slave_0\x00', 0x10) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @ipv4={[], [], @dev}}, 0x49) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 07:17:54 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000), 0x1c) 07:17:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140), &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000240), &(0x7f0000000340)=0x8) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5a6b010000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x5, 0xb, [@typed={0x2f, 0x0, @fd}]}]}, 0x20}}, 0x0) 07:17:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000080)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000000000), 0x10) 07:17:54 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000b2f000)={&(0x7f000000f000), 0xc, &(0x7f0000beeff0)={&(0x7f0000131000)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev, @in=@rand_addr}, {@in6=@ipv4, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'cts(xts-serpent-avx2)\x00'}, 0xfffffffffffffdec}}]}, 0x138}}, 0x0) 07:17:54 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0xf00000000000000, &(0x7f0000000400)={0xd, 0x4, 0x4000000004, 0x7fa5, 0x5, r0, 0x0, [0x305f, 0xa]}, 0x2c) 07:17:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6(0xa, 0x801, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="15446234488dd25d766070") sendmsg$nl_netfilter(r0, &(0x7f0000002ac0)={&(0x7f0000000540), 0xc, &(0x7f00000007c0)={&(0x7f0000002b00)=ANY=[]}}, 0x0) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001500add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) [ 601.966749] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 07:17:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000080)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000000000), 0x10) 07:17:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6(0xa, 0x801, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="15446234488dd25d766070") sendmsg$nl_netfilter(r0, &(0x7f0000002ac0)={&(0x7f0000000540), 0xc, &(0x7f00000007c0)={&(0x7f0000002b00)=ANY=[]}}, 0x0) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001500add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 07:17:54 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) setsockopt$inet6_int(r2, 0x29, 0x2, &(0x7f0000000040)=0x1f, 0x4) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 07:17:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") socketpair(0x18, 0x0, 0x3, &(0x7f0000005080)) 07:17:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000080)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000000000), 0x10) 07:17:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000640)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast1}}}, 0x108) 07:17:54 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) close(r1) 07:17:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6(0xa, 0x801, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="15446234488dd25d766070") sendmsg$nl_netfilter(r0, &(0x7f0000002ac0)={&(0x7f0000000540), 0xc, &(0x7f00000007c0)={&(0x7f0000002b00)=ANY=[]}}, 0x0) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001500add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 07:17:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000080)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000000000), 0x10) 07:17:54 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xffffff0b}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 07:17:54 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000003c0)={0x40, 0x19, 0x201, 0x0, 0x0, {0x1d, 0xd601}, [@typed={0x2c, 0x2, @str="217b266c6f6c6f2e2c47504c276370757365746e6f64657621285d76626f786e65743123bf5e5b00"}]}, 0x40}}, 0x0) 07:17:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") socketpair(0x18, 0x0, 0x3, &(0x7f0000005080)) 07:17:55 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000180), &(0x7f0000000200)=0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001300)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000001340), 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0), 0xb}}], 0x4000000000003f0, 0x0) 07:17:55 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x68}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r1, 0x50, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r2, 0x4) 07:17:55 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 07:17:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") socketpair(0x18, 0x0, 0x3, &(0x7f0000005080)) 07:17:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6921, 0x18}}, 0xffffffffffffffff, 0x1000000, 0xfd83, 0x1}, 0x20) 07:17:55 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @rand_addr}, {0x0, @dev}, 0x0, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000080)={{}, {}, 0x0, {0x2, 0x0, @local}, 'veth0_to_bond\x00'}) 07:17:55 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xffffff0b}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 07:17:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfffffdd1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x80000500) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x80, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") 07:17:55 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x2) 07:17:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") socketpair(0x18, 0x0, 0x3, &(0x7f0000005080)) 07:17:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in={0x2, 0x0, @loopback}], 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000662000), 0x4) mmap(&(0x7f0000aba000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000aca000)={0x0, 0x10, "8252cc7051f5e05e71ee63b76f6c3c92"}, &(0x7f0000abaffc)=0x18) 07:17:55 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xffffff0b}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 07:17:55 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000180), &(0x7f0000000200)=0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001300)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000001340), 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0), 0xb}}], 0x4000000000003f0, 0x0) 07:17:55 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000100)={r0}) 07:17:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in={0x2, 0x0, @loopback}], 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000662000), 0x4) mmap(&(0x7f0000aba000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000aca000)={0x0, 0x10, "8252cc7051f5e05e71ee63b76f6c3c92"}, &(0x7f0000abaffc)=0x18) 07:17:55 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xffffff0b}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 07:17:55 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'gre0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0xc) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02004c467200000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000000024ad5d00000000000000000000000000000000000000000000000000000000000000000000"], 0x78) 07:17:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in={0x2, 0x0, @loopback}], 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000662000), 0x4) mmap(&(0x7f0000aba000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000aca000)={0x0, 0x10, "8252cc7051f5e05e71ee63b76f6c3c92"}, &(0x7f0000abaffc)=0x18) 07:17:55 executing program 0: r0 = socket$inet6(0xa, 0x8000000000003, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x15, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0xffffff85, 0x7, 0x2, 0x1}]}, &(0x7f0000f6bffb), 0x0, 0xfffffe21, &(0x7f00001a7f05)=""/251}, 0x18) 07:17:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfffffdd1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x80000500) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x80, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") 07:17:56 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3, 0x4, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000002c0), &(0x7f00000000c0)=""/217}, 0x9) 07:17:56 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'gre0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0xc) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02004c467200000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000000024ad5d00000000000000000000000000000000000000000000000000000000000000000000"], 0x78) 07:17:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in={0x2, 0x0, @loopback}], 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000662000), 0x4) mmap(&(0x7f0000aba000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000aca000)={0x0, 0x10, "8252cc7051f5e05e71ee63b76f6c3c92"}, &(0x7f0000abaffc)=0x18) 07:17:56 executing program 0: r0 = socket$inet6(0xa, 0x8000000000003, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x15, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0xffffff85, 0x7, 0x2, 0x1}]}, &(0x7f0000f6bffb), 0x0, 0xfffffe21, &(0x7f00001a7f05)=""/251}, 0x18) 07:17:56 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000180), &(0x7f0000000200)=0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001300)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000001340), 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0), 0xb}}], 0x4000000000003f0, 0x0) 07:17:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfffffdd1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x80000500) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x80, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") 07:17:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfffffdd1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x80000500) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x80, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") 07:17:56 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'gre0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0xc) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02004c467200000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000000024ad5d00000000000000000000000000000000000000000000000000000000000000000000"], 0x78) 07:17:56 executing program 0: r0 = socket$inet6(0xa, 0x8000000000003, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x15, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0xffffff85, 0x7, 0x2, 0x1}]}, &(0x7f0000f6bffb), 0x0, 0xfffffe21, &(0x7f00001a7f05)=""/251}, 0x18) 07:17:56 executing program 0: r0 = socket$inet6(0xa, 0x8000000000003, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x15, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0xffffff85, 0x7, 0x2, 0x1}]}, &(0x7f0000f6bffb), 0x0, 0xfffffe21, &(0x7f00001a7f05)=""/251}, 0x18) 07:17:56 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'gre0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0xc) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02004c467200000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000000024ad5d00000000000000000000000000000000000000000000000000000000000000000000"], 0x78) 07:17:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfffffdd1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x80000500) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x80, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") 07:17:57 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) bpf$MAP_CREATE(0x1800000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d}, 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000680)}, &(0x7f0000000740)=0x10) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000100)={0x1f, 0x8, {0x5, 0xdab, 0x3, 0x3, 0x1, 0x1f}, 0x57, 0x1}, 0xe) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)="1700000000", 0x1ff) r1 = accept(0xffffffffffffffff, &(0x7f0000002cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000002d40)=0x80) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000040)={0xff, @dev={0xac, 0x14, 0x14, 0x12}, 0x4e22, 0x0, 'wrr\x00', 0x22, 0x5, 0x75}, 0x2c) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000002c0)={'vcan0\x00'}) 07:17:57 executing program 4: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000100)=[{}], 0x1, 0x0) 07:17:57 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000180), &(0x7f0000000200)=0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001300)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000001340), 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0), 0xb}}], 0x4000000000003f0, 0x0) 07:17:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfffffdd1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x80000500) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x80, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") 07:17:57 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfffffdd1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x80000500) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x80, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") 07:17:57 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001780), 0x2954e149538753cf}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r2, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@mcast2, @in=@multicast1, 0x4e20, 0x8001}, {0x0, 0x0, 0x0, 0x100}}, {{@in=@multicast1, 0x4d4}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0xe8) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r2, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4, 0x5d00000000000000}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000005180)={@local}, &(0x7f00000051c0)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000006580)={'erspan0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f00000065c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000006600)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000080c0)={'vcan0\x00'}) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000009540)={@mcast2}, &(0x7f0000009580)=0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000007a80)=[{{&(0x7f0000003080)=@hci, 0x80, &(0x7f0000003440), 0x0, &(0x7f00000034c0)=""/36, 0x24}, 0x1}], 0x1, 0x100, &(0x7f0000006540)={0x77359400}) 07:17:57 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x100, 0x4c4bd02c05b971bf) sendto$inet6(r0, &(0x7f00000000c0), 0x246, 0x0, &(0x7f0000005fe4)={0xa, 0x0, 0x100000002, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000000940), 0x4000000000001e6, 0x12000, &(0x7f00000009c0)={0x77359400}) 07:17:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$netlink(0xa, 0x6, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10d, 0xd, &(0x7f0000001ffc)=0x2, 0x1) listen(r1, 0x0) 07:17:57 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x45, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 07:17:57 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x810000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xe, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x88}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 07:17:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x420000000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000280)={0x7000001c}) 07:17:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfffffdd1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x80000500) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x80, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") 07:17:58 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000440)=0x100, 0xfe92) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x2f9) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) 07:17:58 executing program 4: syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') ioctl(0xffffffffffffffff, 0x3418, &(0x7f0000000280)="153f6234488dd25d766070") socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00006c4f60)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) write(r0, &(0x7f0000805000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, &(0x7f00000fff80), 0x0, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) read(r1, &(0x7f0000000000)=""/253, 0xfd) 07:17:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0xc) pipe(&(0x7f0000000200)) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="24000000100001000000fd946fa2830020200a0009000300001c85680c1ba3a20400ff5e28000000060affffba16a0aa1c0009c001da5a80d1090000000000000029090000000cd37eaa0e9e", 0x4c}], 0x1}, 0x0) 07:17:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfffffdd1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x80000500) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x80, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") 07:17:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfffffdd1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x80000500) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x80, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") [ 606.152723] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. 07:17:58 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000440)=0x100, 0xfe92) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x2f9) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) 07:17:58 executing program 4: syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') ioctl(0xffffffffffffffff, 0x3418, &(0x7f0000000280)="153f6234488dd25d766070") socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00006c4f60)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) write(r0, &(0x7f0000805000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, &(0x7f00000fff80), 0x0, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) read(r1, &(0x7f0000000000)=""/253, 0xfd) [ 606.286356] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. 07:17:58 executing program 2: syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') ioctl(0xffffffffffffffff, 0x3418, &(0x7f0000000280)="153f6234488dd25d766070") socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00006c4f60)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) write(r0, &(0x7f0000805000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, &(0x7f00000fff80), 0x0, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) read(r1, &(0x7f0000000000)=""/253, 0xfd) 07:17:58 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000440)=0x100, 0xfe92) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x2f9) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) 07:17:59 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x4, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0xf, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f0000000000)={0x0, 0x2, [0x0, 0xfffffffffffffffd]}) 07:17:59 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000440)=0x100, 0xfe92) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x2f9) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) 07:17:59 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff02c}, {0x6}]}, 0x10) 07:17:59 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 07:17:59 executing program 4: syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') ioctl(0xffffffffffffffff, 0x3418, &(0x7f0000000280)="153f6234488dd25d766070") socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00006c4f60)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) write(r0, &(0x7f0000805000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, &(0x7f00000fff80), 0x0, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) read(r1, &(0x7f0000000000)=""/253, 0xfd) 07:17:59 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfd06) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000001540)=[{{&(0x7f0000000000), 0x80, &(0x7f00000005c0)=[{&(0x7f00000002c0)=""/148, 0x94}], 0x1, &(0x7f0000000640)=""/214, 0xd6}}, {{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000f40)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1, &(0x7f0000000fc0)=""/93, 0x5d}}], 0x2, 0x0, &(0x7f0000000380)={0x0, r3+30000000}) 07:17:59 executing program 2: syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') ioctl(0xffffffffffffffff, 0x3418, &(0x7f0000000280)="153f6234488dd25d766070") socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00006c4f60)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) write(r0, &(0x7f0000805000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, &(0x7f00000fff80), 0x0, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) read(r1, &(0x7f0000000000)=""/253, 0xfd) 07:17:59 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x1) 07:17:59 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff02c}, {0x6}]}, 0x10) 07:18:00 executing program 3: r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) close(r1) 07:18:00 executing program 4: syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') ioctl(0xffffffffffffffff, 0x3418, &(0x7f0000000280)="153f6234488dd25d766070") socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00006c4f60)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) write(r0, &(0x7f0000805000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, &(0x7f00000fff80), 0x0, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) read(r1, &(0x7f0000000000)=""/253, 0xfd) 07:18:00 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff02c}, {0x6}]}, 0x10) 07:18:00 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x1) 07:18:00 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x1) 07:18:00 executing program 3: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xffbd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040)=ANY=[], 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @empty={[0x3, 0x0, 0x0, 0x0, 0xf4010000, 0x0, 0x0, 0x0, 0x0, 0x8dffffff00000000]}}}, 0x0, 0x0, 0x0, 0x0, 0x84}, 0x98) 07:18:00 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff02c}, {0x6}]}, 0x10) 07:18:00 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x1) 07:18:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x6, 0x4, 0x3, 0x20000004}, 0x2c) 07:18:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x180, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]}, 0x1f8) 07:18:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x31, 0x829, 0x0, 0x0, {0x2804}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback}]}]}, 0x2c}}, 0x0) 07:18:00 executing program 2: syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') ioctl(0xffffffffffffffff, 0x3418, &(0x7f0000000280)="153f6234488dd25d766070") socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00006c4f60)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) write(r0, &(0x7f0000805000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, &(0x7f00000fff80), 0x0, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) read(r1, &(0x7f0000000000)=""/253, 0xfd) 07:18:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth1_to_bond\x00', &(0x7f00000000c0)=@ethtool_ts_info}) [ 608.256214] netlink: 'syz-executor0': attribute type 1 has an invalid length. 07:18:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x3d, &(0x7f0000000300)={0x0, &(0x7f00000002c0)}, 0x8) 07:18:00 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000100), 0x2) 07:18:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x7ffff000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 07:18:00 executing program 4: ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000800)={'veth1_to_team\x00'}) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000000c0)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{&(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000a40)=""/162, 0xa2}, {&(0x7f0000000cc0)=""/4096, 0x1000}, {&(0x7f0000000300)=""/92, 0x5c}, {&(0x7f0000000500)=""/132, 0x84}, {&(0x7f0000000380)=""/101, 0x65}, {&(0x7f0000000440)=""/116, 0x74}, {&(0x7f00000005c0)=""/121, 0x79}], 0x7, &(0x7f00000006c0)=""/223, 0xdf}}], 0x4000291, 0x0, 0x0) 07:18:01 executing program 3: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"6272696467653000000100"}) 07:18:01 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000100), 0x2) 07:18:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x2000000004) write(r0, &(0x7f0000000080), 0x0) write(r1, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a40ec58d070054dc17fbffff0100002a00f3ff09", 0x29) 07:18:01 executing program 4: r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="d98fa4f5407b"}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x8}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x27f33f42e220967, 0x0) 07:18:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x2000000004) write(r0, &(0x7f0000000080), 0x0) write(r1, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a40ec58d070054dc17fbffff0100002a00f3ff09", 0x29) 07:18:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x7ffff000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 07:18:01 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000100), 0x2) 07:18:01 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) socket$kcm(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e24, 0x0, @remote}}, 0x0, 0x6}}, &(0x7f0000000440)=0xb0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x2, 0x40000000004, 0x5}, 0x2c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2005000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x14, 0x0, 0x104, 0x0, 0x25dfdbfe}, 0x14}}, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000480)) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x0, 0x3, 0x0, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f00000006c0)='L', &(0x7f0000000140)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000100), &(0x7f00000001c0)=""/82}, 0x18) 07:18:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x2000000004) write(r0, &(0x7f0000000080), 0x0) write(r1, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a40ec58d070054dc17fbffff0100002a00f3ff09", 0x29) 07:18:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x4008083, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4f, 0x0) 07:18:01 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)="025cc8") connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socket(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 07:18:01 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000100), 0x2) 07:18:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x2000000004) write(r0, &(0x7f0000000080), 0x0) write(r1, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a40ec58d070054dc17fbffff0100002a00f3ff09", 0x29) 07:18:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f00000000c0)={0x10, 0x40030002000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="180000002f001303000000000000000003000000df0000003ff0983aa15e0b4740677853261fcaca6b217f942818defba62a4f4e273b3c83d1667a894aa2f2de8d3b6b2ea2d174e4f0ac11c60e014037f32faa8df319f5c85550de92de3af250f48c1908d8ec9b69145f1733485f1603bacc214e0cba8e461b121cefb5363469805b040000000000000040b3db13f529f0c796f0c42e144fcb6bb05f7fbe01e1a60a5ef0ff8c9a62248944a5470df1b2963c76e68bb89edc78e5263a8b57d871b0f96c3152f3b71c25481490e1418e703ff1dd39a585e51f70f4670b18"], 0x1}}, 0x0) [ 609.226705] IPVS: ftp: loaded support on port[0] = 21 07:18:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x7d, &(0x7f0000000100)=@assoc_value, 0x8) 07:18:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x18, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da05}, [@nested={0x4, 0x3e}]}, 0x18}}, 0x0) 07:18:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)="2e8ed8656e747300a35ccce14f1af7eb6c0c6f2c1ef093c02ea3bf3a8d989338c9b04c73d2ef0bfc98000000007d2330065f160751d207b93de780bebaee2a23cd3513e5e5bc2a157ebe0fa4c89fdaf080b1a53f84c380", 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x3}) write$cgroup_int(r0, &(0x7f0000000300), 0x12) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280)={0x0, 0x80000001, 0x10}, &(0x7f00000002c0)=0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000003c0)={r1, 0x6}, &(0x7f0000000400)=0x8) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000022c0)={0x0, 0x2, 0x0, 0x1000}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000440)=0x8) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x54, r2, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x15, 0x15}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x20040081}, 0x24000041) write$cgroup_int(r0, &(0x7f0000000180)=0xfffffffffffffefe, 0xffffffd5) [ 609.475955] IPVS: ftp: loaded support on port[0] = 21 [ 609.494581] netlink: 'syz-executor3': attribute type 62 has an invalid length. 07:18:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x7ffff000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 07:18:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2000000000004, &(0x7f0000000000)="83170400000200000060f0055f0d10a238b088d169", 0x15) 07:18:02 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)="6db266894705656d6f72792e6576df0a4f8325", 0x26e1, 0xfffffff6) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$cgroup_pid(r0, &(0x7f0000000100), 0x12) 07:18:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x18, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da05}, [@nested={0x4, 0x3e}]}, 0x18}}, 0x0) 07:18:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x100, 0xff1f) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x0, 0xffffffffffffffff}, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="040400000700000000000000fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2dbd94c3b50035060f118d0000f55dc62600009b000000faffffff00000000aeb46245004bae1356642490a7b5fc88046afd77fc7ae664f65bfc370ad30c2750684a7a4938b4b677081c14445c06232055397880d89abad699af485f036c70bbb8a78410e617e9be77", 0xa4, 0x0, &(0x7f0000000080)={0xa, 0x200800800, 0x20000000005, @remote}, 0x1c) [ 609.664367] netlink: 'syz-executor3': attribute type 62 has an invalid length. 07:18:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x5000000}, 0x2c) 07:18:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x18, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da05}, [@nested={0x4, 0x3e}]}, 0x18}}, 0x0) 07:18:03 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") ioctl(r0, 0x2, &(0x7f0000000100)="95332df6c8d8b77e38f555c1f499e4b8b1b078bf8940440997c7333f77f32c753f393ab577811b4e068e70fabdf436bf20a584cbf1dc1776ec837901c626d0b311b3fd4ed219431276a13e992f0da9817a94868dcb02c40e1f41f61ede6147c48f14058d434448634ae1a6edee34d650f8618d345de0a3b2c386e13380f0268f9250a7") r1 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000280)) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1008000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="10002dbd7000ffdbdf2501000093b2603e44d464bcb7e0781f610bc1c5010000000000d6a9449600ff0f00"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x4008004) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r2, &(0x7f00000000c0)={0x1a, 0x1, 0x5, 0x5, 0xc93, 0x8, @link_local}, 0x10) sendmsg(r2, &(0x7f0000000740)={&(0x7f0000000440)=@can, 0x80, &(0x7f0000000500)=[{&(0x7f00000004c0)="18b8666a7c7512d47525c085b2a6194eeca671", 0x13}], 0x1, &(0x7f0000000540), 0x0, 0x4000000}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffff1, 0x40) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000540), &(0x7f00000002c0)=0x60) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000001c0)={'bridge0\x00'}) ppoll(&(0x7f0000000040)=[{r0, 0x1000}, {r3}, {r3, 0x8}, {r3, 0x202}, {r3, 0x600}, {r3}], 0x6, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)={0x8001}, 0x8) 07:18:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x7ffff000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 07:18:03 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)="025cc8") connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socket(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 07:18:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)="2e8ed8656e747300a35ccce14f1af7eb6c0c6f2c1ef093c02ea3bf3a8d989338c9b04c73d2ef0bfc98000000007d2330065f160751d207b93de780bebaee2a23cd3513e5e5bc2a157ebe0fa4c89fdaf080b1a53f84c380", 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x3}) write$cgroup_int(r0, &(0x7f0000000300), 0x12) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280)={0x0, 0x80000001, 0x10}, &(0x7f00000002c0)=0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000003c0)={r1, 0x6}, &(0x7f0000000400)=0x8) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000022c0)={0x0, 0x2, 0x0, 0x1000}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000440)=0x8) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x54, r2, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x15, 0x15}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x20040081}, 0x24000041) write$cgroup_int(r0, &(0x7f0000000180)=0xfffffffffffffefe, 0xffffffd5) [ 611.088407] netlink: 'syz-executor3': attribute type 62 has an invalid length. 07:18:03 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth0_to_bridge\x00', &(0x7f0000000940)=@ethtool_per_queue_op={0x4b, 0xf}}) 07:18:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x18, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da05}, [@nested={0x4, 0x3e}]}, 0x18}}, 0x0) [ 611.172973] IPVS: ftp: loaded support on port[0] = 21 07:18:03 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") ioctl(r0, 0x2, &(0x7f0000000100)="95332df6c8d8b77e38f555c1f499e4b8b1b078bf8940440997c7333f77f32c753f393ab577811b4e068e70fabdf436bf20a584cbf1dc1776ec837901c626d0b311b3fd4ed219431276a13e992f0da9817a94868dcb02c40e1f41f61ede6147c48f14058d434448634ae1a6edee34d650f8618d345de0a3b2c386e13380f0268f9250a7") r1 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000280)) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1008000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="10002dbd7000ffdbdf2501000093b2603e44d464bcb7e0781f610bc1c5010000000000d6a9449600ff0f00"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x4008004) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r2, &(0x7f00000000c0)={0x1a, 0x1, 0x5, 0x5, 0xc93, 0x8, @link_local}, 0x10) sendmsg(r2, &(0x7f0000000740)={&(0x7f0000000440)=@can, 0x80, &(0x7f0000000500)=[{&(0x7f00000004c0)="18b8666a7c7512d47525c085b2a6194eeca671", 0x13}], 0x1, &(0x7f0000000540), 0x0, 0x4000000}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffff1, 0x40) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000540), &(0x7f00000002c0)=0x60) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000001c0)={'bridge0\x00'}) ppoll(&(0x7f0000000040)=[{r0, 0x1000}, {r3}, {r3, 0x8}, {r3, 0x202}, {r3, 0x600}, {r3}], 0x6, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)={0x8001}, 0x8) [ 611.319613] netlink: 'syz-executor3': attribute type 62 has an invalid length. 07:18:03 executing program 4: getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x14) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x100000d, 0x8031, 0xffffffffffffffff, 0x0) getuid() mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4e832, 0xffffffffffffffff, 0x0) 07:18:03 executing program 3: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x4e22, 0x9, @remote}, {0xa, 0x4e20, 0x4, @ipv4, 0x200}, 0x0, [0x0, 0x5, 0x0, 0x0, 0x40]}, 0x5c) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000040), 0x4) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b80)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c48875e05b18a4cb3a9cd12dcea440d899c22cebd3b6abf62d996addb07aa3cde470652b3a471b4a7fa2f3fdf6e034d800000000000000003b157624c59c0100e89e6a357c00000038a57955e294c08f145d593864d540b0d357fa2c0d92eebaa464d932cdb2296037450bc6fe8b406bf7e43392e02764c3fbe6d9302c1537ae6a6bc934a7cdef8431324d9db1f1f729ec4df4c58a3957b14ab45d07c57b8ee8e410c9604dfb69e2a667f22568775fafa0", 0x2761, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086610, &(0x7f0000000080)={0x20007ff00}) 07:18:03 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") ioctl(r0, 0x2, &(0x7f0000000100)="95332df6c8d8b77e38f555c1f499e4b8b1b078bf8940440997c7333f77f32c753f393ab577811b4e068e70fabdf436bf20a584cbf1dc1776ec837901c626d0b311b3fd4ed219431276a13e992f0da9817a94868dcb02c40e1f41f61ede6147c48f14058d434448634ae1a6edee34d650f8618d345de0a3b2c386e13380f0268f9250a7") r1 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000280)) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1008000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="10002dbd7000ffdbdf2501000093b2603e44d464bcb7e0781f610bc1c5010000000000d6a9449600ff0f00"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x4008004) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r2, &(0x7f00000000c0)={0x1a, 0x1, 0x5, 0x5, 0xc93, 0x8, @link_local}, 0x10) sendmsg(r2, &(0x7f0000000740)={&(0x7f0000000440)=@can, 0x80, &(0x7f0000000500)=[{&(0x7f00000004c0)="18b8666a7c7512d47525c085b2a6194eeca671", 0x13}], 0x1, &(0x7f0000000540), 0x0, 0x4000000}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffff1, 0x40) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000540), &(0x7f00000002c0)=0x60) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000001c0)={'bridge0\x00'}) ppoll(&(0x7f0000000040)=[{r0, 0x1000}, {r3}, {r3, 0x8}, {r3, 0x202}, {r3, 0x600}, {r3}], 0x6, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)={0x8001}, 0x8) 07:18:04 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)="025cc8") connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socket(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 07:18:04 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffc, 0x400031, 0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000080), 0x3e3) [ 611.647877] IPVS: ftp: loaded support on port[0] = 21 07:18:04 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") ioctl(r0, 0x2, &(0x7f0000000100)="95332df6c8d8b77e38f555c1f499e4b8b1b078bf8940440997c7333f77f32c753f393ab577811b4e068e70fabdf436bf20a584cbf1dc1776ec837901c626d0b311b3fd4ed219431276a13e992f0da9817a94868dcb02c40e1f41f61ede6147c48f14058d434448634ae1a6edee34d650f8618d345de0a3b2c386e13380f0268f9250a7") r1 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000280)) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1008000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="10002dbd7000ffdbdf2501000093b2603e44d464bcb7e0781f610bc1c5010000000000d6a9449600ff0f00"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x4008004) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r2, &(0x7f00000000c0)={0x1a, 0x1, 0x5, 0x5, 0xc93, 0x8, @link_local}, 0x10) sendmsg(r2, &(0x7f0000000740)={&(0x7f0000000440)=@can, 0x80, &(0x7f0000000500)=[{&(0x7f00000004c0)="18b8666a7c7512d47525c085b2a6194eeca671", 0x13}], 0x1, &(0x7f0000000540), 0x0, 0x4000000}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffff1, 0x40) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000540), &(0x7f00000002c0)=0x60) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000001c0)={'bridge0\x00'}) ppoll(&(0x7f0000000040)=[{r0, 0x1000}, {r3}, {r3, 0x8}, {r3, 0x202}, {r3, 0x600}, {r3}], 0x6, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)={0x8001}, 0x8) 07:18:04 executing program 4: getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x14) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x100000d, 0x8031, 0xffffffffffffffff, 0x0) getuid() mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4e832, 0xffffffffffffffff, 0x0) 07:18:04 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffc, 0x400031, 0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000080), 0x3e3) 07:18:04 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4e4c}) write$cgroup_int(r2, &(0x7f0000000040), 0x12) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="ff"], 0x1) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x0, r1, 0x0, 0x1}) 07:18:04 executing program 1: getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x14) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x100000d, 0x8031, 0xffffffffffffffff, 0x0) getuid() mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4e832, 0xffffffffffffffff, 0x0) 07:18:04 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffc, 0x400031, 0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000080), 0x3e3) 07:18:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)="2e8ed8656e747300a35ccce14f1af7eb6c0c6f2c1ef093c02ea3bf3a8d989338c9b04c73d2ef0bfc98000000007d2330065f160751d207b93de780bebaee2a23cd3513e5e5bc2a157ebe0fa4c89fdaf080b1a53f84c380", 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x3}) write$cgroup_int(r0, &(0x7f0000000300), 0x12) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280)={0x0, 0x80000001, 0x10}, &(0x7f00000002c0)=0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000003c0)={r1, 0x6}, &(0x7f0000000400)=0x8) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000022c0)={0x0, 0x2, 0x0, 0x1000}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000440)=0x8) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x54, r2, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x15, 0x15}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x20040081}, 0x24000041) write$cgroup_int(r0, &(0x7f0000000180)=0xfffffffffffffefe, 0xffffffd5) 07:18:04 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)="025cc8") connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socket(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 07:18:04 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffc, 0x400031, 0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000080), 0x3e3) [ 612.197841] IPVS: ftp: loaded support on port[0] = 21 07:18:04 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4e4c}) write$cgroup_int(r2, &(0x7f0000000040), 0x12) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="ff"], 0x1) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x0, r1, 0x0, 0x1}) 07:18:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4e4c}) write$cgroup_int(r2, &(0x7f0000000040), 0x12) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="ff"], 0x1) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x0, r1, 0x0, 0x1}) 07:18:04 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4e4c}) write$cgroup_int(r2, &(0x7f0000000040), 0x12) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="ff"], 0x1) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x0, r1, 0x0, 0x1}) 07:18:04 executing program 4: getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x14) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x100000d, 0x8031, 0xffffffffffffffff, 0x0) getuid() mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4e832, 0xffffffffffffffff, 0x0) 07:18:05 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4e4c}) write$cgroup_int(r2, &(0x7f0000000040), 0x12) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="ff"], 0x1) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x0, r1, 0x0, 0x1}) 07:18:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4e4c}) write$cgroup_int(r2, &(0x7f0000000040), 0x12) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="ff"], 0x1) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x0, r1, 0x0, 0x1}) 07:18:05 executing program 1: getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x14) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x100000d, 0x8031, 0xffffffffffffffff, 0x0) getuid() mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4e832, 0xffffffffffffffff, 0x0) 07:18:05 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x5) ioctl$int_in(r1, 0x5452, &(0x7f0000000100)=0x2c) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback}, 0x10) 07:18:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x240f, 0x0, 'sha3-512-generic\x00'}, 0x58) 07:18:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)="2e8ed8656e747300a35ccce14f1af7eb6c0c6f2c1ef093c02ea3bf3a8d989338c9b04c73d2ef0bfc98000000007d2330065f160751d207b93de780bebaee2a23cd3513e5e5bc2a157ebe0fa4c89fdaf080b1a53f84c380", 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x3}) write$cgroup_int(r0, &(0x7f0000000300), 0x12) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280)={0x0, 0x80000001, 0x10}, &(0x7f00000002c0)=0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000003c0)={r1, 0x6}, &(0x7f0000000400)=0x8) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000022c0)={0x0, 0x2, 0x0, 0x1000}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000440)=0x8) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x54, r2, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x15, 0x15}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x20040081}, 0x24000041) write$cgroup_int(r0, &(0x7f0000000180)=0xfffffffffffffefe, 0xffffffd5) 07:18:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4e4c}) write$cgroup_int(r2, &(0x7f0000000040), 0x12) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="ff"], 0x1) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x0, r1, 0x0, 0x1}) 07:18:05 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000000)=""/165, &(0x7f00000000c0)=0xa5) 07:18:05 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=@ethtool_cmd={0xd, 0x0, 0x707000, 0x0, 0x0, 0x0, 0x2}}) 07:18:05 executing program 4: getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x14) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x100000d, 0x8031, 0xffffffffffffffff, 0x0) getuid() mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4e832, 0xffffffffffffffff, 0x0) 07:18:05 executing program 1: getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x14) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x100000d, 0x8031, 0xffffffffffffffff, 0x0) getuid() mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4e832, 0xffffffffffffffff, 0x0) 07:18:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") unshare(0x400) ioctl$sock_ifreq(r0, 0x89e0, &(0x7f0000000240)={'lo\x00', @ifru_map}) 07:18:05 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x18, 0x8}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000008c0)={r0, &(0x7f0000000740)=':', &(0x7f0000000840)=""/117}, 0x18) 07:18:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_link_settings={0x41}}) close(r0) r1 = socket$inet6(0xa, 0x80003, 0x5) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 07:18:05 executing program 2: r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000004c0)={&(0x7f0000000140)=@l2={0x1f, 0xffffdd86, {0x9}}, 0x80, &(0x7f0000000440)}, 0x0) 07:18:05 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000040000006a0a00fe00000000850000000b000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x0, 0x10, 0xee, &(0x7f00000001c0)="dc06b54327969304cc81e1f78c922042", &(0x7f00000003c0)=""/238, 0x8001}, 0x28) 07:18:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_link_settings={0x41}}) close(r0) r1 = socket$inet6(0xa, 0x80003, 0x5) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 07:18:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getaddr={0x14, 0x16, 0x101}, 0x14}}, 0x0) 07:18:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000ff7f00f0fffeffe809000000fff5dd001b2f10000100070abd00000154000000fcff", 0x58}], 0x1) 07:18:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_link_settings={0x41}}) close(r0) r1 = socket$inet6(0xa, 0x80003, 0x5) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 07:18:06 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000002c0)="0a5cc80700315f85715070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000180)={0x5a4b}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) 07:18:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f00000059c0)=@rc, 0x80, &(0x7f0000005c80)}}, {{&(0x7f0000005cc0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000006080), 0x0, &(0x7f00000060c0)=[{0x408, 0x1, 0x1, "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"}], 0x408}}], 0x2, 0x0) 07:18:07 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000140)={0x0, @dev, @multicast2}, &(0x7f0000000180)=0xc) 07:18:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_link_settings={0x41}}) close(r0) r1 = socket$inet6(0xa, 0x80003, 0x5) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 07:18:07 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000380), 0x0, 0x20040004, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001700)="8a", 0x1, 0x1000040007ffd, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f"], 0x1) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) 07:18:07 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)="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", 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='cgroup.clone_children\x00', 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) sendfile(r3, r2, &(0x7f0000000200), 0x3) 07:18:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f00000059c0)=@rc, 0x80, &(0x7f0000005c80)}}, {{&(0x7f0000005cc0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000006080), 0x0, &(0x7f00000060c0)=[{0x408, 0x1, 0x1, "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"}], 0x408}}], 0x2, 0x0) 07:18:07 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xc, 0x5, 0x4, 0x80000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000540)}, 0x10) 07:18:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f00000059c0)=@rc, 0x80, &(0x7f0000005c80)}}, {{&(0x7f0000005cc0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000006080), 0x0, &(0x7f00000060c0)=[{0x408, 0x1, 0x1, "7aa4894fea67e4dca41274e1deea8cf516f6d314afd44a2b95acab88cc3b67ae7cc0d5211fad5f62e8d81362afb9198ed5a104bbae2f3e06157ed8d79f68302c05719f3c99380f0fd4f68c885330831066725563594c30d1282b587ecfd98bdf0c9484fce6e48c670ab5280a867ba286e6f12c029bd3ba2252361d6ee9dbeda8ab3388f71ce1cd17786960b2887b6b6b9df648c22b23643363e1d03011b2824360a728281ebfd06e96bfd0ca790a38acb4ea49b6ac68cc0066c888617bd56e185ba90f5860c78e4fdb0eda0ea6c6ba73de767cd00ede8e5be508c10f94615f9312ca2e141853e3d22cfa0e0b484872687bfc28360ba02e1408ad921dcbb555f9940b546f46fb0f0b19dcf00fb3b3164b1544aeccce18f0cfe16cef6be27516c62f037dd6bbec58f6b8ef92f48ca0ffb12654bb201e63bc5553dfbd6989d9595bdbde140006af446ef50cb9e456beaa0f5988d9759c935b944beb9fcfe9a0d050db846afd1649d7acf68a9f228d5519a2ea021a9b9c3b7dab89d0f7e488a0073b428fd14e5cdc828df0a28e52cd497ad1e3aa6f06c929e206f6bdbc9fde141e8d62e2033b19a886aa693fd89d757e9b023a4e5e4ad43cef59fb6d96e663f8cb7c6dc9f5b1e10d7301c277bee474f60ce856a075afb9a9321a0b45c8b95710500b4bd6214a1bac1925622b809f55c29e06eeb4570b42688d6efe91a63e6145bbff764ab4c8ae2264720ff8806ff7fd987f9ea66afe7dff0518bbe016c36a6009f27bdb1f42f23a294c7b403f05d5cad9b48104c18058e22ce211fd3f47fff05b50696d7fa6ab9b58d36b87502b2be433219d4ce7e6cefd1186fa53975be7f87225b4e2d8c3dd817000a6bfcc7eba7596e647ae9919d260746d58a1126b5ef4049562bf233a49fb9d66839c33a69ea12fdddd474b7f7d9ae3980bc8792dbafe757f4282e6093ed838b6fd834510cf612485ffb8465c884a79aed6c1bea776015da797bf4b452e61a4f90e24771c62067fb26d9acb90849c2fc638e0e5a7c0629fb71bdf97919186c1ab846cf75035c37bed0194994d6e80df7d07335b9151d705fead16dd75cb12d7242ecf5c1f4899f270eabf0061307a22ca3a9759fc446615f429adfecbc50c4ee02696efbd8924d3e768f7ac2e2181960e543d50d466345deb7faf19dad33cb459dc2008878f7159d74d91a48b47d9af6180fda41be080ddc82df1bb2ee2dd092a62ea634a0ffd43886962afa6dbce50526d962aaef3d13bc6e9c58555062a572d5ceb969f0c5ea62aea1edf419e0551f0454006bd80f7fd0abbf247522fc208d8a5c5adcfeb650ece081bf8839d9a6d84a19c532eb1a0b2ff0a6ab55ca65ff7703876e44bfc90a347a9b25ae881ac0c2eca050800bd6a41c1423fe8276d07292068c632b3f13a338362"}], 0x408}}], 0x2, 0x0) 07:18:07 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x80002, 0x0) bind$netlink(r1, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f00000002c0)="2600000022004701050000000000000005006d20002b1f00c05d080a4a71f10101c7033400b0", 0x26) connect$netlink(r1, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000025c0), 0x4) sendto(r1, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000040)=0x1, 0x4) recvmsg(r1, &(0x7f0000000800)={&(0x7f0000000100)=@l2, 0x80, &(0x7f0000000780), 0x0, &(0x7f0000000040)}, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000080)}, 0x0) 07:18:07 executing program 3: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = epoll_create(0x6) r3 = epoll_create(0x4) r4 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) r5 = epoll_create(0x46c) r6 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r2, &(0x7f0000c7f000)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000d5dff4)) 07:18:07 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="000085cb25e6ce50d4130672a46115a2644897d322ff35d130406fc1fec1d0a1c693c221fbf94c4b893ace17e4da8f047c475f8000a63c15c3bbe2597b53afafadac6867c9fd050ac58affcad6d460b2f110abb9e2720fe038a073a1d8266bd482bdea1c91ccb013a68b26982b3616a6fd57e39b2a6e71a98046c890798174e68b5d3a0eb87b8a7ec4207ff765"], 0x8d) 07:18:07 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x80002, 0x0) bind$netlink(r1, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f00000002c0)="2600000022004701050000000000000005006d20002b1f00c05d080a4a71f10101c7033400b0", 0x26) connect$netlink(r1, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000025c0), 0x4) sendto(r1, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000040)=0x1, 0x4) recvmsg(r1, &(0x7f0000000800)={&(0x7f0000000100)=@l2, 0x80, &(0x7f0000000780), 0x0, &(0x7f0000000040)}, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000080)}, 0x0) 07:18:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f00000059c0)=@rc, 0x80, &(0x7f0000005c80)}}, {{&(0x7f0000005cc0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000006080), 0x0, &(0x7f00000060c0)=[{0x408, 0x1, 0x1, "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"}], 0x408}}], 0x2, 0x0) 07:18:07 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000140)={0x0, @dev, @multicast2}, &(0x7f0000000180)=0xc) 07:18:07 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xc, 0x5, 0x4, 0x80000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000540)}, 0x10) 07:18:07 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000140)={0x0, @dev, @multicast2}, &(0x7f0000000180)=0xc) 07:18:07 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000140)={0x0, @dev, @multicast2}, &(0x7f0000000180)=0xc) 07:18:07 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x80002, 0x0) bind$netlink(r1, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f00000002c0)="2600000022004701050000000000000005006d20002b1f00c05d080a4a71f10101c7033400b0", 0x26) connect$netlink(r1, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000025c0), 0x4) sendto(r1, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000040)=0x1, 0x4) recvmsg(r1, &(0x7f0000000800)={&(0x7f0000000100)=@l2, 0x80, &(0x7f0000000780), 0x0, &(0x7f0000000040)}, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000080)}, 0x0) 07:18:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xd, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x51, 0x57}}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) 07:18:07 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000140)={0x0, @dev, @multicast2}, &(0x7f0000000180)=0xc) 07:18:07 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000140)={0x0, @dev, @multicast2}, &(0x7f0000000180)=0xc) 07:18:07 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xc, 0x5, 0x4, 0x80000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000540)}, 0x10) 07:18:07 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100), 0x0) listen(r0, 0x110000000012) accept(r0, &(0x7f0000000100)=@hci, &(0x7f0000000000)=0xfffffc6a) 07:18:07 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xc, 0x5, 0x4, 0x80000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000540)}, 0x10) 07:18:07 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x84, 0x4, 0x80}, 0x325) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000002580), &(0x7f0000002480)}, 0x20) 07:18:07 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") unshare(0x2000400) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) shutdown(r1, 0x0) 07:18:07 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000140)={0x0, @dev, @multicast2}, &(0x7f0000000180)=0xc) 07:18:07 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x80002, 0x0) bind$netlink(r1, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f00000002c0)="2600000022004701050000000000000005006d20002b1f00c05d080a4a71f10101c7033400b0", 0x26) connect$netlink(r1, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000025c0), 0x4) sendto(r1, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000040)=0x1, 0x4) recvmsg(r1, &(0x7f0000000800)={&(0x7f0000000100)=@l2, 0x80, &(0x7f0000000780), 0x0, &(0x7f0000000040)}, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000080)}, 0x0) 07:18:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) syz_emit_ethernet(0x13e, &(0x7f0000000040)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, '>![', 0x108, 0x0, 0x0, @remote, @empty, {[], @gre={{}, {}, {}, {}, {}, {0x8, 0x6558, 0x0, "c53f9bc10b5218fbe6b21126ec5dfd4b51895eeabb8f1881b91980e74888ed41c49dc1d8bafc100ed78e3cc3b555dd235dba88b38388d4deb8c6d3795dcf58efc348b06d6b0f767c7520b7f6b0ca7326a75ba6ca9e1dadc8a4fecca66ad80f29bc3bb41a06f18c6f4f0b195587ebc281814d6457127854ef65964f36cbef44461b195c5e4c40fe1a57ae459fadf5b343cca1eeb3cdd0243195920ebeb7ebe99d397ef4d81cd3bca637aa32fbb0205fa83ce13b0277825ee8de7e55926a410d09a500e29e"}}}}}}}, &(0x7f00000001c0)) 07:18:08 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100), 0x0) listen(r0, 0x110000000012) accept(r0, &(0x7f0000000100)=@hci, &(0x7f0000000000)=0xfffffc6a) 07:18:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="4596c9d2785d992c5bb7cca94a5c4f0f0800000030492a0101c616"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023a0fdc248", 0x0, 0xce, &(0x7f0000000300)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000028000006a0a00fffffff6006118"], &(0x7f0000000080)='syzkalleP\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x12, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000280)='GPL\x00', 0x80000001, 0xbb, &(0x7f0000000300)=""/187, 0x0, 0x0, [], 0x0, 0x9}, 0x48) 07:18:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x1, &(0x7f0000000100), 0x68) 07:18:08 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x50) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 07:18:08 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") unshare(0x2000400) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) shutdown(r1, 0x0) 07:18:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0xa}]]}}}]}, 0x38}}, 0x0) 07:18:08 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") unshare(0x2000400) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) shutdown(r1, 0x0) 07:18:08 executing program 2: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f0000a1cf6c)="1f00000054000d0000030000fc07ff1b070404004d13bd674804b901040000", 0x1f) 07:18:08 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000180)={r0}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x4c, r2, 0x2ff24ceea4bc8018, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x400}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x200000d1}, 0x90) bind$pptp(r1, &(0x7f00000001c0)={0x18, 0x2, {0x2, @local}}, 0x1e) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r3 = socket(0x10000000a, 0x3, 0x1000000000006) setsockopt$inet_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000080), 0x4) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x2}, 0x4) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f00000012c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001300)=0x14) socket$inet(0x2, 0xa, 0x9) accept4$inet6(r5, 0x0, &(0x7f0000000000), 0x800) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x1000000) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={"6272696467653000000100"}) 07:18:08 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100), 0x0) listen(r0, 0x110000000012) accept(r0, &(0x7f0000000100)=@hci, &(0x7f0000000000)=0xfffffc6a) 07:18:08 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") unshare(0x2000400) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) shutdown(r1, 0x0) [ 615.904211] netlink: 'syz-executor1': attribute type 10 has an invalid length. [ 615.934350] netlink: 7 bytes leftover after parsing attributes in process `syz-executor2'. 07:18:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0xa}]]}}}]}, 0x38}}, 0x0) 07:18:08 executing program 2: getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@dev, 0x0}, &(0x7f00000003c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000001480)={@loopback, 0x0, r0}) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f00006c4f60)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f0000000100)=@in={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000001400)}, 0x40) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) write(r1, &(0x7f0000805000), 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x3f00, 0x0, &(0x7f00000fff80), 0x0, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x400}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000280)={r3}, &(0x7f0000000200)=0x8) read(r2, &(0x7f0000000000)=""/253, 0xfd) [ 615.974770] PF_BRIDGE: br_mdb_parse() with unknown ifindex 07:18:08 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4543(gcm(aes-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="d98c5b0cb8614fcf00f500000000000000000000", 0x14) 07:18:08 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100), 0x0) listen(r0, 0x110000000012) accept(r0, &(0x7f0000000100)=@hci, &(0x7f0000000000)=0xfffffc6a) [ 616.074519] netlink: 'syz-executor1': attribute type 10 has an invalid length. 07:18:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001280)=0x800, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x800}]}, 0x10) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000140)=@in6={0xa, 0x4e21}, 0x6b3, &(0x7f0000001200), 0x2d4}, 0x8000) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000005c0), 0xe, &(0x7f0000000740)}, 0x0) 07:18:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0xa}]]}}}]}, 0x38}}, 0x0) 07:18:09 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4543(gcm(aes-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="d98c5b0cb8614fcf00f500000000000000000000", 0x14) 07:18:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0xa}]]}}}]}, 0x38}}, 0x0) [ 616.585813] netlink: 'syz-executor1': attribute type 10 has an invalid length. 07:18:09 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4543(gcm(aes-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="d98c5b0cb8614fcf00f500000000000000000000", 0x14) [ 616.760912] netlink: 'syz-executor1': attribute type 10 has an invalid length. 07:18:09 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000180)={r0}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x4c, r2, 0x2ff24ceea4bc8018, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x400}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x200000d1}, 0x90) bind$pptp(r1, &(0x7f00000001c0)={0x18, 0x2, {0x2, @local}}, 0x1e) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r3 = socket(0x10000000a, 0x3, 0x1000000000006) setsockopt$inet_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000080), 0x4) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x2}, 0x4) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f00000012c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001300)=0x14) socket$inet(0x2, 0xa, 0x9) accept4$inet6(r5, 0x0, &(0x7f0000000000), 0x800) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x1000000) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={"6272696467653000000100"}) 07:18:09 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4543(gcm(aes-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="d98c5b0cb8614fcf00f500000000000000000000", 0x14) 07:18:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001280)=0x800, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x800}]}, 0x10) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000140)=@in6={0xa, 0x4e21}, 0x6b3, &(0x7f0000001200), 0x2d4}, 0x8000) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000005c0), 0xe, &(0x7f0000000740)}, 0x0) 07:18:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001280)=0x800, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x800}]}, 0x10) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000140)=@in6={0xa, 0x4e21}, 0x6b3, &(0x7f0000001200), 0x2d4}, 0x8000) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000005c0), 0xe, &(0x7f0000000740)}, 0x0) 07:18:09 executing program 2: getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@dev, 0x0}, &(0x7f00000003c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000001480)={@loopback, 0x0, r0}) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f00006c4f60)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f0000000100)=@in={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000001400)}, 0x40) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) write(r1, &(0x7f0000805000), 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x3f00, 0x0, &(0x7f00000fff80), 0x0, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x400}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000280)={r3}, &(0x7f0000000200)=0x8) read(r2, &(0x7f0000000000)=""/253, 0xfd) 07:18:09 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000180)={r0}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x4c, r2, 0x2ff24ceea4bc8018, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x400}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x200000d1}, 0x90) bind$pptp(r1, &(0x7f00000001c0)={0x18, 0x2, {0x2, @local}}, 0x1e) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r3 = socket(0x10000000a, 0x3, 0x1000000000006) setsockopt$inet_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000080), 0x4) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x2}, 0x4) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f00000012c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001300)=0x14) socket$inet(0x2, 0xa, 0x9) accept4$inet6(r5, 0x0, &(0x7f0000000000), 0x800) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x1000000) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={"6272696467653000000100"}) 07:18:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x4e4) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) recvmmsg(r2, &(0x7f0000004680)=[{{&(0x7f00000002c0)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000980)=[{&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000500)=""/124, 0x7c}, {&(0x7f0000000580)=""/254, 0xfe}, {&(0x7f0000000680)=""/98, 0x62}, {&(0x7f0000000240)=""/38, 0x26}, {&(0x7f0000000780)=""/119, 0x77}, {&(0x7f0000000800)=""/71, 0x47}, {&(0x7f0000000880)=""/252, 0xfc}], 0x8, &(0x7f0000000a40)}}], 0x19f, 0x0, 0x0) 07:18:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001280)=0x800, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x800}]}, 0x10) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000140)=@in6={0xa, 0x4e21}, 0x6b3, &(0x7f0000001200), 0x2d4}, 0x8000) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000005c0), 0xe, &(0x7f0000000740)}, 0x0) 07:18:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001280)=0x800, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x800}]}, 0x10) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000140)=@in6={0xa, 0x4e21}, 0x6b3, &(0x7f0000001200), 0x2d4}, 0x8000) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000005c0), 0xe, &(0x7f0000000740)}, 0x0) 07:18:09 executing program 2: getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@dev, 0x0}, &(0x7f00000003c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000001480)={@loopback, 0x0, r0}) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f00006c4f60)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f0000000100)=@in={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000001400)}, 0x40) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) write(r1, &(0x7f0000805000), 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x3f00, 0x0, &(0x7f00000fff80), 0x0, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x400}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000280)={r3}, &(0x7f0000000200)=0x8) read(r2, &(0x7f0000000000)=""/253, 0xfd) 07:18:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001280)=0x800, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x800}]}, 0x10) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000140)=@in6={0xa, 0x4e21}, 0x6b3, &(0x7f0000001200), 0x2d4}, 0x8000) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000005c0), 0xe, &(0x7f0000000740)}, 0x0) 07:18:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x4e4) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) recvmmsg(r2, &(0x7f0000004680)=[{{&(0x7f00000002c0)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000980)=[{&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000500)=""/124, 0x7c}, {&(0x7f0000000580)=""/254, 0xfe}, {&(0x7f0000000680)=""/98, 0x62}, {&(0x7f0000000240)=""/38, 0x26}, {&(0x7f0000000780)=""/119, 0x77}, {&(0x7f0000000800)=""/71, 0x47}, {&(0x7f0000000880)=""/252, 0xfc}], 0x8, &(0x7f0000000a40)}}], 0x19f, 0x0, 0x0) 07:18:10 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000180)={r0}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x4c, r2, 0x2ff24ceea4bc8018, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x400}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x200000d1}, 0x90) bind$pptp(r1, &(0x7f00000001c0)={0x18, 0x2, {0x2, @local}}, 0x1e) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r3 = socket(0x10000000a, 0x3, 0x1000000000006) setsockopt$inet_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000080), 0x4) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x2}, 0x4) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f00000012c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001300)=0x14) socket$inet(0x2, 0xa, 0x9) accept4$inet6(r5, 0x0, &(0x7f0000000000), 0x800) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x1000000) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={"6272696467653000000100"}) 07:18:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_deladdr={0x2c, 0x15, 0x201, 0x0, 0x0, {}, [@IFA_LABEL={0x14, 0x3, "6c6f00000000000000f0ffffffffffff"}]}, 0x2c}}, 0x0) 07:18:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001280)=0x800, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x800}]}, 0x10) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000140)=@in6={0xa, 0x4e21}, 0x6b3, &(0x7f0000001200), 0x2d4}, 0x8000) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000005c0), 0xe, &(0x7f0000000740)}, 0x0) 07:18:10 executing program 2: getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@dev, 0x0}, &(0x7f00000003c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000001480)={@loopback, 0x0, r0}) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f00006c4f60)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f0000000100)=@in={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000001400)}, 0x40) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) write(r1, &(0x7f0000805000), 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x3f00, 0x0, &(0x7f00000fff80), 0x0, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x400}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000280)={r3}, &(0x7f0000000200)=0x8) read(r2, &(0x7f0000000000)=""/253, 0xfd) 07:18:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x4e4) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) recvmmsg(r2, &(0x7f0000004680)=[{{&(0x7f00000002c0)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000980)=[{&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000500)=""/124, 0x7c}, {&(0x7f0000000580)=""/254, 0xfe}, {&(0x7f0000000680)=""/98, 0x62}, {&(0x7f0000000240)=""/38, 0x26}, {&(0x7f0000000780)=""/119, 0x77}, {&(0x7f0000000800)=""/71, 0x47}, {&(0x7f0000000880)=""/252, 0xfc}], 0x8, &(0x7f0000000a40)}}], 0x19f, 0x0, 0x0) 07:18:10 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000180)={r0}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x4c, r2, 0x2ff24ceea4bc8018, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x400}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x200000d1}, 0x90) bind$pptp(r1, &(0x7f00000001c0)={0x18, 0x2, {0x2, @local}}, 0x1e) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r3 = socket(0x10000000a, 0x3, 0x1000000000006) setsockopt$inet_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000080), 0x4) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x2}, 0x4) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f00000012c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001300)=0x14) socket$inet(0x2, 0xa, 0x9) accept4$inet6(r5, 0x0, &(0x7f0000000000), 0x800) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x1000000) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={"6272696467653000000100"}) 07:18:10 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000b8fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000500)="5a1606d3d72c70331f44cf90598c60750072a913a07d261085", 0x19}], 0x1}, 0x8082) recvmsg(r2, &(0x7f0000000a80)={&(0x7f0000000480)=@pppol2tpin6, 0x80, &(0x7f0000000080)=[{&(0x7f0000000280)=""/92, 0x200002dc}], 0x1, &(0x7f0000000a00)=""/111, 0x6f}, 0x0) 07:18:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x4e4) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) recvmmsg(r2, &(0x7f0000004680)=[{{&(0x7f00000002c0)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000980)=[{&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000500)=""/124, 0x7c}, {&(0x7f0000000580)=""/254, 0xfe}, {&(0x7f0000000680)=""/98, 0x62}, {&(0x7f0000000240)=""/38, 0x26}, {&(0x7f0000000780)=""/119, 0x77}, {&(0x7f0000000800)=""/71, 0x47}, {&(0x7f0000000880)=""/252, 0xfc}], 0x8, &(0x7f0000000a40)}}], 0x19f, 0x0, 0x0) 07:18:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000000)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f00000000c0)={0x0, 0xa00}, &(0x7f0000000100)=0x18) 07:18:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000480)={&(0x7f0000000180), 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r1, 0xf11}, 0x14}}, 0x0) 07:18:10 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000030807031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 07:18:10 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @loopback}], 0x2c) [ 618.555315] netlink: 'syz-executor0': attribute type 2 has an invalid length. [ 618.609383] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. 07:18:11 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000180)={r0}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x4c, r2, 0x2ff24ceea4bc8018, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x400}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x200000d1}, 0x90) bind$pptp(r1, &(0x7f00000001c0)={0x18, 0x2, {0x2, @local}}, 0x1e) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r3 = socket(0x10000000a, 0x3, 0x1000000000006) setsockopt$inet_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000080), 0x4) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x2}, 0x4) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f00000012c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001300)=0x14) socket$inet(0x2, 0xa, 0x9) accept4$inet6(r5, 0x0, &(0x7f0000000000), 0x800) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x1000000) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={"6272696467653000000100"}) 07:18:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xff58, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:18:11 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @loopback}], 0x2c) 07:18:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="e599b5bf0800000000000000fb5421130514cd27002e012a6d86566e3732408f", 0x20) 07:18:11 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @loopback}], 0x2c) 07:18:11 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000180)={r0}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x4c, r2, 0x2ff24ceea4bc8018, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x400}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x200000d1}, 0x90) bind$pptp(r1, &(0x7f00000001c0)={0x18, 0x2, {0x2, @local}}, 0x1e) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r3 = socket(0x10000000a, 0x3, 0x1000000000006) setsockopt$inet_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000080), 0x4) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x2}, 0x4) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f00000012c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001300)=0x14) socket$inet(0x2, 0xa, 0x9) accept4$inet6(r5, 0x0, &(0x7f0000000000), 0x800) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x1000000) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={"6272696467653000000100"}) 07:18:11 executing program 0: socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='io.stat\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086610, &(0x7f00000000c0)={0x7ff00}) 07:18:11 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x800000000000003b, 0x2, 0x4, 0x4, 0xffffffffffffffff, 0xffffffffffffffff}, 0x2c) 07:18:11 executing program 1: socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000080)="1154464b1d0cf089898e9800", 0xffffffffffffff40) r1 = socket$inet(0x2, 0x0, 0x2) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f00000002c0), &(0x7f0000000300)=0x4) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) poll(&(0x7f0000000040)=[{r2, 0x120}, {r2, 0x50}, {r2}, {r2, 0x1000}, {r2}, {r2, 0x1000}, {r2, 0x402}], 0x7, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xe8) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r3, &(0x7f0000001240), 0x2d3, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) ioctl$int_in(r3, 0x5421, &(0x7f0000000000)=0x200) connect$llc(r3, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x8, 0xffffffff, 0x6, @dev={[], 0x13}}, 0x10) 07:18:11 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @loopback}], 0x2c) [ 619.275247] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks 07:18:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xf, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x25}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) [ 619.360971] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks 07:18:11 executing program 0: socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='io.stat\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086610, &(0x7f00000000c0)={0x7ff00}) [ 619.554602] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks 07:18:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="1f00000010001900000007000600068100020a0009000100000000013ffe58", 0x1f}], 0x1) 07:18:12 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 07:18:12 executing program 0: socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='io.stat\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086610, &(0x7f00000000c0)={0x7ff00}) 07:18:12 executing program 1: socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000080)="1154464b1d0cf089898e9800", 0xffffffffffffff40) r1 = socket$inet(0x2, 0x0, 0x2) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f00000002c0), &(0x7f0000000300)=0x4) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) poll(&(0x7f0000000040)=[{r2, 0x120}, {r2, 0x50}, {r2}, {r2, 0x1000}, {r2}, {r2, 0x1000}, {r2, 0x402}], 0x7, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xe8) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r3, &(0x7f0000001240), 0x2d3, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) ioctl$int_in(r3, 0x5421, &(0x7f0000000000)=0x200) connect$llc(r3, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x8, 0xffffffff, 0x6, @dev={[], 0x13}}, 0x10) [ 620.087725] netlink: 'syz-executor2': attribute type 1 has an invalid length. [ 620.102561] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks 07:18:12 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) connect$vsock_stream(r0, &(0x7f0000000400)={0x28, 0x0, 0x0, @my}, 0x10) 07:18:12 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 07:18:12 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x98ba000000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0xc, 0x16, [@typed={0x8, 0x0, @fd}]}]}, 0x20}}, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 07:18:12 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=@bridge_setlink={0x28, 0x13, 0x129, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0x2}]}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:18:12 executing program 0: socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='io.stat\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086610, &(0x7f00000000c0)={0x7ff00}) 07:18:12 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 07:18:12 executing program 1: socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000080)="1154464b1d0cf089898e9800", 0xffffffffffffff40) r1 = socket$inet(0x2, 0x0, 0x2) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f00000002c0), &(0x7f0000000300)=0x4) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) poll(&(0x7f0000000040)=[{r2, 0x120}, {r2, 0x50}, {r2}, {r2, 0x1000}, {r2}, {r2, 0x1000}, {r2, 0x402}], 0x7, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xe8) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r3, &(0x7f0000001240), 0x2d3, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) ioctl$int_in(r3, 0x5421, &(0x7f0000000000)=0x200) connect$llc(r3, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x8, 0xffffffff, 0x6, @dev={[], 0x13}}, 0x10) 07:18:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x0, 0x0, 0xff, 0x9}, 0x20) socketpair(0x0, 0x0, 0x0, &(0x7f0000000640)) close(r0) [ 620.362378] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks 07:18:12 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 07:18:13 executing program 1: socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000080)="1154464b1d0cf089898e9800", 0xffffffffffffff40) r1 = socket$inet(0x2, 0x0, 0x2) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f00000002c0), &(0x7f0000000300)=0x4) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) poll(&(0x7f0000000040)=[{r2, 0x120}, {r2, 0x50}, {r2}, {r2, 0x1000}, {r2}, {r2, 0x1000}, {r2, 0x402}], 0x7, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xe8) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r3, &(0x7f0000001240), 0x2d3, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) ioctl$int_in(r3, 0x5421, &(0x7f0000000000)=0x200) connect$llc(r3, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x8, 0xffffffff, 0x6, @dev={[], 0x13}}, 0x10) 07:18:13 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 07:18:13 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) preadv(r1, &(0x7f00000024c0)=[{&(0x7f0000000040)=""/18, 0x12}, {&(0x7f0000000080)=""/4, 0x4}], 0x2, 0x0) 07:18:13 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0x908}, 0x8) bind$bt_l2cap(r0, &(0x7f0000000100), 0xe) listen(r0, 0x0) close(r0) 07:18:13 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 07:18:13 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x98ba000000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0xc, 0x16, [@typed={0x8, 0x0, @fd}]}]}, 0x20}}, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 07:18:13 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=@bridge_setlink={0x28, 0x13, 0x129, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0x2}]}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:18:13 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0xf, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) 07:18:13 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000000)=0x7, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x2, 0x300) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000006500), 0x2c7, 0x40010000, &(0x7f0000006700)={0x0, r3+30000000}) 07:18:13 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000005) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r1, &(0x7f0000000300), 0xfffffe8c) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 07:18:13 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000004000)={'vcan0\x00'}) 07:18:13 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x98ba000000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0xc, 0x16, [@typed={0x8, 0x0, @fd}]}]}, 0x20}}, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 07:18:13 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 07:18:13 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000000)=0x7, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x2, 0x300) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000006500), 0x2c7, 0x40010000, &(0x7f0000006700)={0x0, r3+30000000}) 07:18:13 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000004000)={'vcan0\x00'}) 07:18:13 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=@bridge_setlink={0x28, 0x13, 0x129, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0x2}]}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:18:13 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000000)=0x7, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x2, 0x300) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000006500), 0x2c7, 0x40010000, &(0x7f0000006700)={0x0, r3+30000000}) 07:18:13 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x98ba000000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0xc, 0x16, [@typed={0x8, 0x0, @fd}]}]}, 0x20}}, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 07:18:13 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000004000)={'vcan0\x00'}) 07:18:14 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=@bridge_setlink={0x28, 0x13, 0x129, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0x2}]}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:18:14 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 07:18:14 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000004000)={'vcan0\x00'}) 07:18:14 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000000)=0x7, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x2, 0x300) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000006500), 0x2c7, 0x40010000, &(0x7f0000006700)={0x0, r3+30000000}) 07:18:14 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000000)=0x7, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x2, 0x300) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000006500), 0x2c7, 0x40010000, &(0x7f0000006700)={0x0, r3+30000000}) 07:18:14 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 07:18:14 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000005) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r1, &(0x7f0000000300), 0xfffffe8c) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 07:18:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x6c00000000000000, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 621.950360] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:18:14 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000005) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r1, &(0x7f0000000300), 0xfffffe8c) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 07:18:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x6c00000000000000, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:18:14 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000000)=0x7, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x2, 0x300) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000006500), 0x2c7, 0x40010000, &(0x7f0000006700)={0x0, r3+30000000}) 07:18:14 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000005) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r1, &(0x7f0000000300), 0xfffffe8c) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") [ 622.140306] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:18:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x5e6e89974d6c8f8f, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0xfffffffffffffec4, 0x3e8, 0x0, 0xffffffffffffffa5) 07:18:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x6c00000000000000, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:18:14 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000000)=0x7, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x2, 0x300) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000006500), 0x2c7, 0x40010000, &(0x7f0000006700)={0x0, r3+30000000}) [ 622.412081] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:18:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x6c00000000000000, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:18:15 executing program 4: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0xa, &(0x7f0000000100), 0x14) [ 622.574881] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:18:15 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x9e, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", &(0x7f0000000200)=""/158, 0xe40}, 0x28) 07:18:15 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000005) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r1, &(0x7f0000000300), 0xfffffe8c) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 07:18:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000013ff1)={&(0x7f0000000140)={0x14, 0x1c, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 07:18:15 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x9e, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", &(0x7f0000000200)=""/158, 0xe40}, 0x28) 07:18:15 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000005) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r1, &(0x7f0000000300), 0xfffffe8c) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 07:18:15 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000005) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r1, &(0x7f0000000300), 0xfffffe8c) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 07:18:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x5e6e89974d6c8f8f, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0xfffffffffffffec4, 0x3e8, 0x0, 0xffffffffffffffa5) 07:18:15 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x9e, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", &(0x7f0000000200)=""/158, 0xe40}, 0x28) 07:18:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000013ff1)={&(0x7f0000000140)={0x14, 0x1c, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 07:18:15 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x9e, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", &(0x7f0000000200)=""/158, 0xe40}, 0x28) 07:18:16 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000005) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r1, &(0x7f0000000300), 0xfffffe8c) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 07:18:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x5e6e89974d6c8f8f, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0xfffffffffffffec4, 0x3e8, 0x0, 0xffffffffffffffa5) 07:18:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000013ff1)={&(0x7f0000000140)={0x14, 0x1c, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 07:18:16 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000005) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r1, &(0x7f0000000300), 0xfffffe8c) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 07:18:16 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000005) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r1, &(0x7f0000000300), 0xfffffe8c) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 07:18:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x5e6e89974d6c8f8f, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0xfffffffffffffec4, 0x3e8, 0x0, 0xffffffffffffffa5) 07:18:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000013ff1)={&(0x7f0000000140)={0x14, 0x1c, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 07:18:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x5e6e89974d6c8f8f, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0xfffffffffffffec4, 0x3e8, 0x0, 0xffffffffffffffa5) 07:18:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x5e6e89974d6c8f8f, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0xfffffffffffffec4, 0x3e8, 0x0, 0xffffffffffffffa5) 07:18:16 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x9e, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", &(0x7f0000000200)=""/158, 0xe40}, 0x28) 07:18:16 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0xc5) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000007b80)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000008000), 0x0, &(0x7f0000008080)}, 0x0) 07:18:17 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x9e, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", &(0x7f0000000200)=""/158, 0xe40}, 0x28) 07:18:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000200)=""/145, &(0x7f0000000040)=0x152) 07:18:17 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) bind$xdp(r2, &(0x7f0000000080)={0x2c, 0x0, r1, 0x13}, 0x10) 07:18:17 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x9e, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", &(0x7f0000000200)=""/158, 0xe40}, 0x28) 07:18:17 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000001000)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080000c90200f0ff56039848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000003040)}, 0x0) 07:18:17 executing program 4: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) accept4$bt_l2cap(r0, &(0x7f0000000100), &(0x7f0000000140)=0xe, 0x0) 07:18:17 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0xc028660f, &(0x7f0000000000)) 07:18:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x5e6e89974d6c8f8f, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0xfffffffffffffec4, 0x3e8, 0x0, 0xffffffffffffffa5) 07:18:17 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x2, 0x9) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000f20307031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e280000005304ffffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 07:18:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000100)=[@mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000000000), &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0x4, 0xedc0}}], 0x58}, 0x0) [ 625.284371] audit: type=1107 audit(1537514297.766:12): pid=3239 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='VÚZ€Ñ‹ãL…FÈ$9)Û$² Ó~ÐÀ' 07:18:17 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x2, 0x9) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000f20307031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e280000005304ffffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 07:18:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r1, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x3e}, 0xc) 07:18:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x14, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000030000000000000000000000950000000000000082748c564bdc4c65c132fb471e527c8e8de69ce3b03e4e9daf5c9e1fe4f95d9edfaba70ad94ea2897917108116f7474f36b8ae62033bcd0172e01da8872cbcbff52d18d97ad440bab47d1c21344ed85b36c7cf5be336ee64a3d46809188c78936e0d4b51532d1d671b979a30ae9ce95a34799ca034c75622bab7c9ff7645dfeb83d378e54437fb0f3c262cc03d"], &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000009c0)={0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000001840)={&(0x7f0000000100)=@abs, 0x6e, &(0x7f0000000080)=[{&(0x7f00000006c0)="863979ef0f33ea74cdec13dfb97b7ee81135f05092e83515509dd11abd503bb3ede2e045fbfd053bc05fa992124530e8fad3b6207420e72157e80bceae0a6df8525fa113d5465a186145441a2970ecabfac1fd70d239dcd2692a321881ab891371751ea1f64e8c85f3f2dfc6a36a79d202e26f635bc7d54145af136f38ad5def33be22fe35995b5e447147863d2856bfb488fc861dfa3ccb045409d4a4d5e7320a15a6493b3f367c96b940acc71c3c0f716617ca2675778bf5f54a88d2a9c5c537b0cdd504cd0bac0ebbe3e714c00e70654d80c72c14a137cde411126558cd25c2bfb2d0423b9bdf700ddcd5141b19547d17f142c021ebe77074bbb584bff27e6f730a5b82a37b5b312e67bb75281c58c24736479878204ce68d397e25c7d81987a8ee60de97bf2d31bbe28d6256f4f5d681ce86afa05adf1eaf2bbb0c69a8c52ea69e2f8189504250e8a5c8addbff1b03f51fbc94ba0d07fb3170c41995e83621a65ba107e415efe6056bda90270e79f0c01235b0d1c6da13731d912a1ff20f82ad6ed2b4cca095076e59d8cd4f323ace46ae5dc7e9f8bdb2b26d64377715b50074034fa4abc8de41fb13bae60f782b4b76940c4278bbfd61254ef138329b7ed8ec76a0b2eee78e87fb1121c35c2fb3d575714272fb694ec97078bad4021b6f3df736db17b4dd7f9ba07ef59cac2d9dfc64b8759784426c0e98b918c9b5e52e4c42680423730d02594e8a8aecc6a381857ddf25daedbf663fd0a25132442987e6cb6dff5632d446d642b3764874e1f1f79b26f091d786d7c0daebb1f209d6e8b1483c21045dee249a0c34ab06a1e163a9407fcbd78187d47413d915cba1a085547de42ff07e2edaf40e10293f977efa6c11f7ee893cf9668db820292bcbdafc5bd1050d33b50d8739bd0530d75a08ece338cee2f39bee", 0x297}], 0x1, &(0x7f00000017c0)}, 0x0) close(r2) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000001a40)) [ 625.379624] atomic_op 00000000399338b3 conn xmit_atomic (null) [ 625.398925] atomic_op 000000007b072567 conn xmit_atomic (null) 07:18:17 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x11, @remote, 0x0, 0x0, "6c626c63720000000000000000000080", 0xa, 0xb0, 0x31}, 0x2c) [ 625.442420] audit: type=1107 audit(1537514297.916:13): pid=3256 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='VÚZ€Ñ‹ãL…FÈ$9)Û$² Ó~ÐÀ' 07:18:18 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x2, 0x9) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000f20307031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e280000005304ffffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 07:18:18 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r1, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x3e}, 0xc) [ 625.542292] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x1b25/0x1d70 07:18:18 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r1, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x3e}, 0xc) 07:18:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x14, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000030000000000000000000000950000000000000082748c564bdc4c65c132fb471e527c8e8de69ce3b03e4e9daf5c9e1fe4f95d9edfaba70ad94ea2897917108116f7474f36b8ae62033bcd0172e01da8872cbcbff52d18d97ad440bab47d1c21344ed85b36c7cf5be336ee64a3d46809188c78936e0d4b51532d1d671b979a30ae9ce95a34799ca034c75622bab7c9ff7645dfeb83d378e54437fb0f3c262cc03d"], &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000009c0)={0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000001840)={&(0x7f0000000100)=@abs, 0x6e, &(0x7f0000000080)=[{&(0x7f00000006c0)="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", 0x297}], 0x1, &(0x7f00000017c0)}, 0x0) close(r2) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000001a40)) [ 625.619660] audit: type=1107 audit(1537514298.096:14): pid=3271 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='VÚZ€Ñ‹ãL…FÈ$9)Û$² Ó~ÐÀlock/loop5' 07:18:18 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x122}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000000180)=0x80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f00000003c0)=@rc={0x1f, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x80, &(0x7f0000001c00), 0x0, &(0x7f0000001cc0)}, 0x0) socket$inet6(0xa, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001c40)=[{&(0x7f0000001c00)}], 0x1, 0x0) 07:18:18 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x2, 0x9) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000f20307031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e280000005304ffffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 07:18:18 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r1, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x3e}, 0xc) 07:18:18 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r1, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x3e}, 0xc) 07:18:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x14, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000030000000000000000000000950000000000000082748c564bdc4c65c132fb471e527c8e8de69ce3b03e4e9daf5c9e1fe4f95d9edfaba70ad94ea2897917108116f7474f36b8ae62033bcd0172e01da8872cbcbff52d18d97ad440bab47d1c21344ed85b36c7cf5be336ee64a3d46809188c78936e0d4b51532d1d671b979a30ae9ce95a34799ca034c75622bab7c9ff7645dfeb83d378e54437fb0f3c262cc03d"], &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000009c0)={0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000001840)={&(0x7f0000000100)=@abs, 0x6e, &(0x7f0000000080)=[{&(0x7f00000006c0)="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", 0x297}], 0x1, &(0x7f00000017c0)}, 0x0) close(r2) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000001a40)) 07:18:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfe88, 0x0, 0x0, 0xfffffffffffffce9) [ 626.185189] audit: type=1107 audit(1537514298.666:15): pid=3289 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='VÚZ€Ñ‹ãL…FÈ$9)Û$² Ó~ÐÀ' 07:18:18 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r1, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x3e}, 0xc) 07:18:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x14, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000030000000000000000000000950000000000000082748c564bdc4c65c132fb471e527c8e8de69ce3b03e4e9daf5c9e1fe4f95d9edfaba70ad94ea2897917108116f7474f36b8ae62033bcd0172e01da8872cbcbff52d18d97ad440bab47d1c21344ed85b36c7cf5be336ee64a3d46809188c78936e0d4b51532d1d671b979a30ae9ce95a34799ca034c75622bab7c9ff7645dfeb83d378e54437fb0f3c262cc03d"], &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000009c0)={0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000001840)={&(0x7f0000000100)=@abs, 0x6e, &(0x7f0000000080)=[{&(0x7f00000006c0)="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", 0x297}], 0x1, &(0x7f00000017c0)}, 0x0) close(r2) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000001a40)) 07:18:18 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r1, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x3e}, 0xc) 07:18:18 executing program 3: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) 07:18:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfe88, 0x0, 0x0, 0xfffffffffffffce9) 07:18:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="000000000000000008000d000000070008001b00000000009506fc90cdd304e3e8a74cde6bd1f4023c394d2a5b58a4f7d16f49507ca329bc66fc0c020000009054449534040b0d32d7fb9dd087ccc194e9a3e432dc38dbd7a49a89583b2d59543879bd7259737ed8903c835d83d04f225e70"], 0x1}}, 0x0) 07:18:19 executing program 1: r0 = socket$inet6(0xa, 0x806, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000002c0)={0x0, 0x5c}, 0x8) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)="a1", 0x1, 0xfffffff5, &(0x7f00000000c0)={0xa, 0x1000000000004e23, 0x0, @loopback}, 0x1c) 07:18:19 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153e0f34488dd25d766070") getsockname$llc(r0, &(0x7f0000000200)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000240)=0x10) 07:18:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f000000dc40)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f000000e640)={&(0x7f0000000000), 0xc, &(0x7f000000e600)={&(0x7f000000dd40)={0x20, r1, 0x105, 0x0, 0x0, {0x2}, [{{0x8, 0x1, r2}, {0x4}}]}, 0x20}}, 0x0) 07:18:19 executing program 4: r0 = socket$inet(0x2, 0x2, 0x2000000088) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x8004e1c}, 0x10) 07:18:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfe88, 0x0, 0x0, 0xfffffffffffffce9) 07:18:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0xffff, @dev}], 0x1c) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f00000000c0), 0x0) 07:18:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x24, 0x18, 0xfffffffffffffffd, 0x0, 0x0, {0x1}, [@nested={0x10, 0x6, [@typed={0xc, 0x0, @u64}]}]}, 0x24}}, 0x0) 07:18:19 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 07:18:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfe88, 0x0, 0x0, 0xfffffffffffffce9) 07:18:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x11, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 07:18:19 executing program 3: sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x20000fff}) 07:18:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0xffffff26) read(r0, &(0x7f0000000200)=""/233, 0xe9) [ 626.938842] netlink: 'syz-executor2': attribute type 6 has an invalid length. 07:18:19 executing program 1: r0 = socket$inet6(0xa, 0x806, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000002c0)={0x0, 0x5c}, 0x8) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)="a1", 0x1, 0xfffffff5, &(0x7f00000000c0)={0xa, 0x1000000000004e23, 0x0, @loopback}, 0x1c) 07:18:19 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x7}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f00000001c0), &(0x7f0000000400)=""/73}, 0x18) 07:18:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.2MB.bsage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) write$binfmt_elf32(r0, &(0x7f00000013c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgrop.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0xfde4) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x0, r0}) 07:18:19 executing program 3: sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x20000fff}) 07:18:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000dc0), 0x4) 07:18:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.2MB.bsage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) write$binfmt_elf32(r0, &(0x7f00000013c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgrop.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0xfde4) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x0, r0}) 07:18:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x11, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 07:18:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.2MB.bsage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) write$binfmt_elf32(r0, &(0x7f00000013c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgrop.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0xfde4) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x0, r0}) 07:18:19 executing program 1: r0 = socket$inet6(0xa, 0x806, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000002c0)={0x0, 0x5c}, 0x8) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)="a1", 0x1, 0xfffffff5, &(0x7f00000000c0)={0xa, 0x1000000000004e23, 0x0, @loopback}, 0x1c) 07:18:19 executing program 3: sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x20000fff}) 07:18:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.2MB.bsage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) write$binfmt_elf32(r0, &(0x7f00000013c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgrop.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0xfde4) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x0, r0}) 07:18:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0xffffff26) read(r0, &(0x7f0000000200)=""/233, 0xe9) 07:18:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.2MB.bsage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) write$binfmt_elf32(r0, &(0x7f00000013c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgrop.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0xfde4) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x0, r0}) 07:18:20 executing program 3: sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x20000fff}) 07:18:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x11, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 07:18:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.2MB.bsage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) write$binfmt_elf32(r0, &(0x7f00000013c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgrop.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0xfde4) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x0, r0}) 07:18:20 executing program 1: r0 = socket$inet6(0xa, 0x806, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000002c0)={0x0, 0x5c}, 0x8) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)="a1", 0x1, 0xfffffff5, &(0x7f00000000c0)={0xa, 0x1000000000004e23, 0x0, @loopback}, 0x1c) 07:18:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.2MB.bsage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) write$binfmt_elf32(r0, &(0x7f00000013c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgrop.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0xfde4) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x0, r0}) 07:18:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x11, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 07:18:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0xffffff26) read(r0, &(0x7f0000000200)=""/233, 0xe9) 07:18:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0xffffff26) read(r0, &(0x7f0000000200)=""/233, 0xe9) 07:18:23 executing program 2: ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f00000002c0)={{0x0, 0x0, 0x59a}, 0x48f7c710}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r0, &(0x7f00000000c0), 0xa2) 07:18:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040), 0x13f, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x40}}, 0x0) 07:18:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x17f, 0x4) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x12d7, 0xf401, 0x0, 0xb4) 07:18:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0x12) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) sendfile(r1, r3, &(0x7f0000000240), 0x12) 07:18:23 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") poll(&(0x7f0000000180)=[{r0}], 0x1, 0x8) 07:18:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x40}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffa5, 0x0, 0x20002}, [@ldst={0x7, 0x18d1fb, 0x0, 0x1d1}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 07:18:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040), 0x13f, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x40}}, 0x0) 07:18:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0x12) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) sendfile(r1, r3, &(0x7f0000000240), 0x12) 07:18:23 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0x12) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="d5"], 0x1) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0xffffffff, 0x2e2}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000140)={0x0, 0x0, 0x56cd4216, 0x10001}) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x0, r1, 0x0, 0x9}) 07:18:23 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @empty=[0x3580], [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x30, 0xffffff84, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0a07ec", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}}}}}}}, &(0x7f0000000000)={0x1, 0x1}) 07:18:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000407000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000001c0)=r2, 0x4) sendmsg(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000bc0), 0x0, &(0x7f0000000c00)}, 0x0) 07:18:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040), 0x13f, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x40}}, 0x0) 07:18:23 executing program 2: ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f00000002c0)={{0x0, 0x0, 0x59a}, 0x48f7c710}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r0, &(0x7f00000000c0), 0xa2) 07:18:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0x12) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) sendfile(r1, r3, &(0x7f0000000240), 0x12) 07:18:23 executing program 5: socketpair$inet(0x2, 0x5, 0xfdb0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000003c0)="5df4e89050a05e1179675491d20c36b6824aac5ab106eb1dca275e2e2037ab0a8c0e12cb9e47aa91e4b9f41375b63c72c2de60a1f7e972ecda7a16e154d055783a86d2b105c54465ec7f14da11ef7dbdf31eb886c598daabb10995ece6a79c2f341cbdbe682df63168036dae52b1ae7b7bcdb1815d8df0784f8e654747e366745d6a4d96140ac6bcf264b4fb64ae3a469faf2db6f5afdf0a0befdc8cba333691bfb09750108161a3a1a1773c8fae90d3b67b0d3db1b00f5cccbaaffdd08bdfab99a15555fa1c9d2a119410f6a0b54d5d24e0e4cdca708cbc3b4215", 0xdb}], 0x1, 0x0, 0x0, 0x4000}, 0x3ff}], 0x1, 0x10) r1 = socket(0x10, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_type(r2, &(0x7f0000001340)='threaded\x00', 0xfffffd63) write$cgroup_subtree(r2, &(0x7f00000000c0), 0x0) tee(r0, r0, 0x7fffffff, 0xd) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000002c0)={'team0\x00'}) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 07:18:23 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6050a0bc00080000fe800000000000000000000000000600fe60a70349"], &(0x7f0000000040)) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000000c0)=[{}, {}, {0x0, 0x4}], 0x3) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000080), 0x4) 07:18:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000407000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000001c0)=r2, 0x4) sendmsg(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000bc0), 0x0, &(0x7f0000000c00)}, 0x0) 07:18:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040), 0x13f, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x40}}, 0x0) 07:18:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0x12) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) sendfile(r1, r3, &(0x7f0000000240), 0x12) 07:18:24 executing program 2: ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f00000002c0)={{0x0, 0x0, 0x59a}, 0x48f7c710}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r0, &(0x7f00000000c0), 0xa2) 07:18:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000407000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000001c0)=r2, 0x4) sendmsg(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000bc0), 0x0, &(0x7f0000000c00)}, 0x0) 07:18:24 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x48000000) 07:18:24 executing program 4: setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00008d8000)=ANY=[@ANYBLOB="00000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000c00000000000000e0b1"], 0x1) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00003cf000)={&(0x7f0000f4dff4), 0x37b, &(0x7f00005ad000)={&(0x7f00008d8000)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 07:18:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={&(0x7f0000000340), 0xc, &(0x7f0000000680)={&(0x7f0000000640)=@ipv4_newroute={0x30, 0x18, 0xe01, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0xb, @rand_addr=0x75f}]}, 0x30}}, 0x0) 07:18:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000407000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000001c0)=r2, 0x4) sendmsg(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000bc0), 0x0, &(0x7f0000000c00)}, 0x0) 07:18:24 executing program 2: ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f00000002c0)={{0x0, 0x0, 0x59a}, 0x48f7c710}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r0, &(0x7f00000000c0), 0xa2) 07:18:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) r1 = accept(r0, &(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @random}}, &(0x7f0000000100)=0x80) sendmsg$rds(r1, &(0x7f0000000900)={&(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000000280)=[{&(0x7f0000001ec0)=""/172, 0xac}, {&(0x7f0000001f80)=""/35, 0x23}], 0x2, &(0x7f0000000680)=[@rdma_map={0x30, 0x114, 0x3, {{&(0x7f00000002c0)=""/65, 0x41}, &(0x7f0000000340), 0x1}}, @rdma_dest={0x18, 0x114, 0x2, {0x20, 0x101}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x400}, @fadd={0x58, 0x114, 0x6, {{0x200, 0x5}, &(0x7f0000000400)=0x7f, &(0x7f0000000440)=0x12000000000000, 0x5, 0x3, 0x8, 0x7, 0x4, 0xff}}, @rdma_args={0x48, 0x114, 0x1, {{0x7d, 0xfffffffffffffbff}, {&(0x7f0000000940)=""/95, 0x5f}, &(0x7f0000001e40)=[{&(0x7f00000009c0)=""/239, 0xef}, {&(0x7f0000000ac0)=""/4096, 0x1000}, {&(0x7f0000001ac0)=""/26, 0x1a}, {&(0x7f0000001b00)=""/246, 0xf6}, {&(0x7f0000001c00)=""/192, 0xc0}, {&(0x7f0000001cc0)=""/16, 0x10}, {&(0x7f0000001d00)=""/195, 0xc3}, {&(0x7f0000001e00)=""/60, 0x3c}], 0x8, 0x32, 0x80000001}}, @mask_cswp={0x58, 0x114, 0x9, {{0x5, 0x1}, &(0x7f0000000500)=0xfffffffffffffffd, &(0x7f0000000540)=0x7, 0x40, 0x1, 0x3, 0xc2, 0x10, 0x5}}, @fadd={0x58, 0x114, 0x6, {{0x5, 0x1}, &(0x7f0000000580)=0x7, &(0x7f00000005c0)=0x1, 0x9, 0x1, 0x4, 0x3, 0x14, 0x60}}, @mask_fadd={0x58, 0x114, 0x8, {{0x6, 0x1ff}, &(0x7f0000000600)=0xf58, &(0x7f0000000640)=0x366, 0x80, 0x3, 0x6, 0x80000001, 0x0, 0x400}}], 0x208, 0x20000000}, 0x4008040) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800a, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x22, 0x7000028, 0x0, 0x1500]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 07:18:24 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='vcan0\x00', 0x10) sendmsg(r1, &(0x7f00000000c0)={&(0x7f0000000140)=@in={0x2, 0x4e20, @local}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000000)="f0", 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e20, @local}}}, &(0x7f00000001c0)=0x98) 07:18:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="00000000800000e77c"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}, [@ldst={0x2000cfad, 0x3, 0xd703}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 07:18:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) sendto$inet(r0, &(0x7f0000000200)="a2", 0x1, 0x0, 0x0, 0x0) 07:18:24 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1, &(0x7f00000007c0)=""/16, 0x10}, 0x0) 07:18:24 executing program 3: clock_gettime(0xfffdfffffffffff2, &(0x7f0000004240)) 07:18:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000080)=0x2df, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendmmsg$alg(r1, &(0x7f0000005240)=[{0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f00000029c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$nbd(r1, &(0x7f00000009c0)={0x67446698, 0x0, 0x0, 0x0, 0x0, "8489581b183a27eba669f3c2908fd141012cb72d8328cb5d53b8c5fa262247e4b9df6768eeb77f73873efc6d98fbc5441903c8e617672d477a7c81496eee056807185da1201b796c4cda5fa0e4a1421bf1306bdd7acc228f9a80bf7e9c37873d9f0399f44d413d756924725c0485aaab6fb610623008fbfc78ed9866e15b35ef63fe89530005c5c7ba4b198c22fbd2c4facaeabd249867254ab1bd865448d49db1797e235fc4266e04c3c8d0db43b19c04f25ca41011eba5ce7cdfe2e0c966c2d6496fa6e68e8b0f0b43d2c29dd81cdae8aada0b2b7324fef4da7530cac6962b8bc222b7f02a3d0f77c9d786d09b5460b454ebc19000e2fe2f3fd02579203c912272fd2dbbbf319df07f1dc2b23c33a76a919b022dcbba2d58c9d49174e595fc260a69567cc1e8544cf753c3abbdcc2cd0e90589fc779fcfac68bb5cf2b4fc7593af697bf876884e55ad287888ae4adf4c186f47a6fbf5114d359418876b7f2931a8ed6654e96b044f71a8e336ee49c4712f4aa634ba085a31f60c5c4ce79fa9cdac25fce353902544511e7bcc1e3c295da2c83fc4b3e8a93b999a813c0224fa9a18b3c2c8b2bd207b9a75347772efa6d3a922821cad4e6bf34a84cbe560719e82748d211aefa9e5458bab38c9aa5467d0cbde7dc2c219fea06b005ae0c681024f050b4d142536d7ef397e8278319fcaad787907d0a13cbc025cffb4da06bae1d0f0741021fb07bd33ce385131836b8b280c457f39fcf2eacd24776c4f77e68623284dacd76c8e3b75aec92b93568edc5c836ba7178eef77a0238f378c42bcdcd916c0ca0c07546208f51378dc7baa580d5589016a710d4e5bd828189332dcce68a5348882cde69c7a40f825a758ac8055e9d6708e1f46bebc156bcf067ed303a3d998395db42d8f982d63a557122bb9ad96923d64119b0aa2c69a8c6ad1874341bb43e85b3e2034849a397f227e1d152a05f62e8feb4258a13a19116bfeb08ea96d9e6f075922b78f65a788518f0be15593d7be2916ec22d2def28d94fe9ab866591ede828889d349b9f82256b28b7bcc3ac330e67c4b8189acc0d3cb4cce50432b9bd8ccf70f407fcb2ddbf88ba3bfd32c9485220ca1d63912b1181b984542d598b22c0dc50cfd2d9fe614446b51ce30fe347920fb6b8316ebde93f12981199f7e3b5bd1559d674178aa60d2e1a27131c4d750cbef0683a1d91a8c98180dcdcb0a8245c19c0ffdce789bdb54c7da475f04a761533cfa3f664ed26d0a3c55d38bbf3f5232767492b510d8178cd2aba4eda86295b0fd84daf85389565a5387bf6816118ab3ec5ff0b7cb3e223bb4b0d35cb102eae4514f6d6a19b3c1eaa1a74fbe186c4a17faef91c94a1e5000b5c322bef313d329ccb353ad9cc2f370f039d98d7a8fba12b93c3074f059beacd027f75a2e99e3926b32c46de33a34247aad25947ffd8be3a39cc71bffe03845baf3a2fa65adb7851a62038a0397123b692a2534614daf74cbf2e661e54b7ac370ff160db31675ee27c3ac692dfac7dbc56ea1d43c4c499f56d35abd956e57c490f42e9218860bfd0d11a0c3412c84678dc27261a5d4f94cd2ad3952da2a4c1003a435d91189bc42b487dc2145e5ea523b4dfd70adb17ecee27870ed2f7965c39819b157f66657e021ee14010048655949af84baad736f9c045f8dcf0bcb65d204ac9514f2187cfcc03bbac9e0e3d25517831978903985b8cbeec9ad633e5a1a9722fd389489fb6a5db9aca7341924cfd3b866fb562d7188575b4b8111421a059caae77020b8f4cbadc4def70e7dc490331469b39d16f521b2a0b75ea7635db34290d82b8aad8c7725fc3e0135104c37f6499c0f99d47111a7d2f269318ce8a2474a7fb80b1f77c661edc4c45373e0795d2865702c9299fd77fa0c666150507a66413adc976c32c5ebd75d077e6839a493e1375a2df052030c4e906bf01d24100a4d969ff62af605eda8e64c03f346e4564679ce8c3d97824eb1b47c08592a56a3097efba427d17a39668e5cccc26a8f45b2b830925238ad7e88308c60a61b46fcbae04992fe3e5fa3880166e998647edfd2789f9738d9190bbe093364bb38992f5ee21e20f28dc2b30a541880d048976f6badbc78e6bb72dff06fbd7f4ca6f77a77a60f5eebdd6f0c31549f0a679c6e8d5b13fe82ab6ce02b9e7baa3631b8784107701ab588fa4671200ad011684efe5a914ef097d5c48767b7c58820861102fa180790236dfe3ec4fb808f2b25fcd9dc21d8fa48c63130029161b51e121fb1a05582930a0f2504303b67f0a19674cb278cd5b9da234fd662b2f35ce8b6aef49735dc9d07e5766d6610d8940303598e3b3081f7eca59fc2f8d40acc987db6b6e36c532ce4012bbe45fa1be276cf35efc445debb48eec7284e942423ca2487fb837344d0b69e4f45bf1f4c72b9e50da9096f1b861e8b4a110cdddadb9135a8682315ab8929537a8ea0e8df4e194f0d73e72dcf90d09fc06f3a23f88391e694e1b121c3a322d0c7dc61f4a6b405e4a6efa7fe325383ce88e2ce9a005f6b7039a11a22700517fea72d1be6675c8d0887d0fb5b8001533a40c5343acd6e0e6c83e52157c9e279933f2240145efaa24555e5bb61145dbd94f55599107c91d2452a9983c491f8b23c92dff4e1897033e3a353c50a0820aaff31d8a4e79a0e53fe49b65bffb76067679b75d2a0b4286d34eda43d3345757279f61e3f59790a21eba5a1d9bae88d17636c00afbd995e3f78f614de49dd7fbf7effa3b952607c32c74a9b31ff2176287ab3b2ffac9ba28c04c81bdcbbce72c109a25b93508b3d8fdef518f69f0e11b1149138baf229ddced71affae9ce338c7c0d6c83f5565e8a843a5b17d652974b7a119fad6c980c546fc75d993695156f55a7d46659180075b212ba2aa8848c451c12d2b6ad000eaf8cfef187493c1073df118b3eb251acb17c5a2b72fde79a0f4e0fcf3d088524e3f5704f351ce1341c935051e13afd1dd46493dcf5d617073499b040287edb087f96eb3b7f596c213a31e1cbd7d708bbfa2ec5be45a3624bea8a545a2f8afb7ac77a1fda348aaf04f352cee022c9829d5af7f36e8bd44c368e370b7bb19bfe8a42f1ec482c2b1b4305349946e921072b8715f2a976961dce78fe4822fde21430113a793712707b9fc9978511564f30983593af85f50b858d5573777096c6ce48e41e96d31487797fbb750d7890cc4bfc25a858efd6c02c9c839f27f1bc35b37dcb8dd336af65b2071627ec9688efaed4beacef8f94dd83a08f544a03c65b2043aec69ca3511c50e66509cd2390844ab9220a138122e201deb5bb87fb89ccb73331a253989e4fe6f4940b4503717c90ce434d338b5141472361190126612ba64d7c2ec39e4ce8fb4f441d17dd39c884d1bf83210ceda659cd9124b4b38a4e5cc19c829bd5740da3878f8e96b7addc51ec619fb871efb118d6ae2754f2f168a92cc1a0464f249d1a281fdd8c651cc9651baea5ab7474654aa676de52889501c81a69b14b3efa1718187e6c1bc2716793097005c5eee71de67206334ed23b6181b77b847de3593962ecb4f4e55b662e5770679e78a46eb3104af5f23518646a623ff3b51996d46498288463996386e23d86aa40279646a18d149ec1531c9142a9d794fb2e9d4b51b4bfb1297a0348cf0f09419e281c0d520d7bf7be2d48c2c32227a693aa0e6af1158e4ac3180bf0d01b31c76c0d6b6ef0e7227eb59ae2600978f52e0aaadcc1e666a68918fd678f893c1bff9ee8fe36c175406b56efde8a39d7346ebe74b84629b6ddacb2afe375dbeb1e4df6be1ec36b97b2c59f5dc3c032f135d1d1deed8ed0f53579fe79463dee868d91557d4c253ba45ec1c01db4d3f7c1d4a299e12acde09684e868aa3a6f9dcdc2393f7f90e26c62f2a2c2c64b4d6ce25a739fd00a699612d9c4d513719bce0edcaf6ef2f9c7a57fe123c070a6f764b8aa7243d694df8a06258f8f492e397b95e945f65e902ce2331116dc8697459b125eb113774a06b23146bc13d2b95bc1daef6b447123a8d0ef1a33389a00ca1717f317d8713ca386d1b8e10526be151ebf57dfff8380de878d992d72b4d431a45de6bf9a92bcc110f7fd5a6b5c23d21eee27921d8a3faa5596f5fad32cc3c2afccead29c323a0a87b7da4a288a8062d4f2f93e723fa79a47f87c9924ae39a02d1f1cc0918f4c5eba603bbe0a92df4050f13483156d303ed5f4665e7b14da71d43c02bc64e3ca35108ae86be9ad477d58c97157d3a6dec127ae37a99d1c2478bc6f6a44d504f39e85e3f281397a7417af4953ea2c01bfcb827cb10129c804da44eac08cf5be1786e1dd8fbea0258d605c8057502db85b0a1a308cf3d207de3001860faa912548b744faa18d32aef80ed894925477026e57fd34477a0ae61e2aed894663e937da5d0bcd941f1884003f21877f91908cefffb3d1c7bb261d8b28775eb30ce98657f566a0120cb6d64bc67f2af826e730e95e5e3586cead77ed667be67322c0bad5916f05481f74d66592d1b90e890ab83f8c17f3bf8877615d4394fc999ce880aa98bfd6433fb1309f09cb5ee688ddfcee3d45dcdee158fd02e8b9562f4f2de23f26a58c7d7f5be2a463bdf03b9195531a9baa60e63f5bb83771549d383fdc9bfcf888055aea5970820053caad50f2e3c86f3648a981ef0d4aa708e52b25c9199080b0c7e6af7a6ff5f360d28c160a31d3432b309f5fcc550975222122f13148864b909f18e59e1c777bfdc3cf3f1a2207a51a37ad74537dec64e133182224816bf46ad7091c9d7c81dc29ba38b566d2ff7fccece1548fbf8b74e7dbf9b378255c69f5e95146f4445706ce6094a95b89a33a2887c6fe934e2bd6d8dddc1b9e21379b9fa4e19a9166c3bf416b51b793e453b670893880b975a07cbac4d0e6fa375bc65dd0e4b4af35767c02ecdc8920795f322658f3b5e485723367a21e811b8ace0f3543273a4d7ccf21c6e0e84cd96d9c94bd9b77509c1fa54420a8c2c7c3df6da24374ab0ec9dc2b1c645dcbaa7f843644e0f49e7f888320bf2f709b4ed04f4272cf6206b414be4daba83d68309309487685172651c454d1da2f638ee0f9c476f3ce13ac790d03d2624ea38906a80019ade9c848a601c28523db581894341dc09d990cc8d6fec7859bbe352d4433e44cfe612bd822e4a256c6c6ea472e637e69d15d5cab918a1d1fd7f54f2c177bc33f76aa82dd335ec274588cce0b35dea430e834da05099d8b4d047b7b32531dfc8924dfd72efc80bf81b13897df3aff7e316f7414985104b9b4d2042a566163da271fa8258c0ad23a5dfdcab5e9b61f786ec5e23855aa8c205be16e6fd905b1f4e92c34cc01d4a22ae34b083a03a8f7aefefb9a05bafc3701b2870d3f21dd70036b75a6030d2260172fb0190deab43b2a1ce61b24244fa0279cfc0e05f9693bce7c885f9e536fa1279706f1d78c9612d22fedf30296724468b88fca6af5243414601154b4530831348536ff86d365a294f8a1b334b2922693c2e8fe88b91b880c7cf6e6328eb7d4397e9e80d96af65dc464fdb647db4282ea95b7994300416036c19511ecac67e68382320928406d6ff20ec005b3687b5fc64e721c5c0d2567e6595b2fd24e587789f03e37939d56d489e0e3fbd8e3bc69028bab7b714d361deefe0e5c65791800903e9cadfdedce96c0442cf8f97c805f29312c5e6f6f454fb2a2974da926e8f8b80734cf4a7b6726e99078c12666a33b75ea34a669f1a79d4b657f84d2867"}, 0x1001) recvmsg$kcm(r1, &(0x7f0000000980)={&(0x7f0000000540)=@l2, 0x80, &(0x7f0000000600)=[{&(0x7f0000000680)=""/106, 0xff26}], 0x1, &(0x7f0000000900)=""/103, 0x67}, 0x0) 07:18:24 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x80003, 0xff) close(r1) 07:18:24 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 07:18:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000080)=0x2df, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendmmsg$alg(r1, &(0x7f0000005240)=[{0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f00000029c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$nbd(r1, &(0x7f00000009c0)={0x67446698, 0x0, 0x0, 0x0, 0x0, "8489581b183a27eba669f3c2908fd141012cb72d8328cb5d53b8c5fa262247e4b9df6768eeb77f73873efc6d98fbc5441903c8e617672d477a7c81496eee056807185da1201b796c4cda5fa0e4a1421bf1306bdd7acc228f9a80bf7e9c37873d9f0399f44d413d756924725c0485aaab6fb610623008fbfc78ed9866e15b35ef63fe89530005c5c7ba4b198c22fbd2c4facaeabd249867254ab1bd865448d49db1797e235fc4266e04c3c8d0db43b19c04f25ca41011eba5ce7cdfe2e0c966c2d6496fa6e68e8b0f0b43d2c29dd81cdae8aada0b2b7324fef4da7530cac6962b8bc222b7f02a3d0f77c9d786d09b5460b454ebc19000e2fe2f3fd02579203c912272fd2dbbbf319df07f1dc2b23c33a76a919b022dcbba2d58c9d49174e595fc260a69567cc1e8544cf753c3abbdcc2cd0e90589fc779fcfac68bb5cf2b4fc7593af697bf876884e55ad287888ae4adf4c186f47a6fbf5114d359418876b7f2931a8ed6654e96b044f71a8e336ee49c4712f4aa634ba085a31f60c5c4ce79fa9cdac25fce353902544511e7bcc1e3c295da2c83fc4b3e8a93b999a813c0224fa9a18b3c2c8b2bd207b9a75347772efa6d3a922821cad4e6bf34a84cbe560719e82748d211aefa9e5458bab38c9aa5467d0cbde7dc2c219fea06b005ae0c681024f050b4d142536d7ef397e8278319fcaad787907d0a13cbc025cffb4da06bae1d0f0741021fb07bd33ce385131836b8b280c457f39fcf2eacd24776c4f77e68623284dacd76c8e3b75aec92b93568edc5c836ba7178eef77a0238f378c42bcdcd916c0ca0c07546208f51378dc7baa580d5589016a710d4e5bd828189332dcce68a5348882cde69c7a40f825a758ac8055e9d6708e1f46bebc156bcf067ed303a3d998395db42d8f982d63a557122bb9ad96923d64119b0aa2c69a8c6ad1874341bb43e85b3e2034849a397f227e1d152a05f62e8feb4258a13a19116bfeb08ea96d9e6f075922b78f65a788518f0be15593d7be2916ec22d2def28d94fe9ab866591ede828889d349b9f82256b28b7bcc3ac330e67c4b8189acc0d3cb4cce50432b9bd8ccf70f407fcb2ddbf88ba3bfd32c9485220ca1d63912b1181b984542d598b22c0dc50cfd2d9fe614446b51ce30fe347920fb6b8316ebde93f12981199f7e3b5bd1559d674178aa60d2e1a27131c4d750cbef0683a1d91a8c98180dcdcb0a8245c19c0ffdce789bdb54c7da475f04a761533cfa3f664ed26d0a3c55d38bbf3f5232767492b510d8178cd2aba4eda86295b0fd84daf85389565a5387bf6816118ab3ec5ff0b7cb3e223bb4b0d35cb102eae4514f6d6a19b3c1eaa1a74fbe186c4a17faef91c94a1e5000b5c322bef313d329ccb353ad9cc2f370f039d98d7a8fba12b93c3074f059beacd027f75a2e99e3926b32c46de33a34247aad25947ffd8be3a39cc71bffe03845baf3a2fa65adb7851a62038a0397123b692a2534614daf74cbf2e661e54b7ac370ff160db31675ee27c3ac692dfac7dbc56ea1d43c4c499f56d35abd956e57c490f42e9218860bfd0d11a0c3412c84678dc27261a5d4f94cd2ad3952da2a4c1003a435d91189bc42b487dc2145e5ea523b4dfd70adb17ecee27870ed2f7965c39819b157f66657e021ee14010048655949af84baad736f9c045f8dcf0bcb65d204ac9514f2187cfcc03bbac9e0e3d25517831978903985b8cbeec9ad633e5a1a9722fd389489fb6a5db9aca7341924cfd3b866fb562d7188575b4b8111421a059caae77020b8f4cbadc4def70e7dc490331469b39d16f521b2a0b75ea7635db34290d82b8aad8c7725fc3e0135104c37f6499c0f99d47111a7d2f269318ce8a2474a7fb80b1f77c661edc4c45373e0795d2865702c9299fd77fa0c666150507a66413adc976c32c5ebd75d077e6839a493e1375a2df052030c4e906bf01d24100a4d969ff62af605eda8e64c03f346e4564679ce8c3d97824eb1b47c08592a56a3097efba427d17a39668e5cccc26a8f45b2b830925238ad7e88308c60a61b46fcbae04992fe3e5fa3880166e998647edfd2789f9738d9190bbe093364bb38992f5ee21e20f28dc2b30a541880d048976f6badbc78e6bb72dff06fbd7f4ca6f77a77a60f5eebdd6f0c31549f0a679c6e8d5b13fe82ab6ce02b9e7baa3631b8784107701ab588fa4671200ad011684efe5a914ef097d5c48767b7c58820861102fa180790236dfe3ec4fb808f2b25fcd9dc21d8fa48c63130029161b51e121fb1a05582930a0f2504303b67f0a19674cb278cd5b9da234fd662b2f35ce8b6aef49735dc9d07e5766d6610d8940303598e3b3081f7eca59fc2f8d40acc987db6b6e36c532ce4012bbe45fa1be276cf35efc445debb48eec7284e942423ca2487fb837344d0b69e4f45bf1f4c72b9e50da9096f1b861e8b4a110cdddadb9135a8682315ab8929537a8ea0e8df4e194f0d73e72dcf90d09fc06f3a23f88391e694e1b121c3a322d0c7dc61f4a6b405e4a6efa7fe325383ce88e2ce9a005f6b7039a11a22700517fea72d1be6675c8d0887d0fb5b8001533a40c5343acd6e0e6c83e52157c9e279933f2240145efaa24555e5bb61145dbd94f55599107c91d2452a9983c491f8b23c92dff4e1897033e3a353c50a0820aaff31d8a4e79a0e53fe49b65bffb76067679b75d2a0b4286d34eda43d3345757279f61e3f59790a21eba5a1d9bae88d17636c00afbd995e3f78f614de49dd7fbf7effa3b952607c32c74a9b31ff2176287ab3b2ffac9ba28c04c81bdcbbce72c109a25b93508b3d8fdef518f69f0e11b1149138baf229ddced71affae9ce338c7c0d6c83f5565e8a843a5b17d652974b7a119fad6c980c546fc75d993695156f55a7d46659180075b212ba2aa8848c451c12d2b6ad000eaf8cfef187493c1073df118b3eb251acb17c5a2b72fde79a0f4e0fcf3d088524e3f5704f351ce1341c935051e13afd1dd46493dcf5d617073499b040287edb087f96eb3b7f596c213a31e1cbd7d708bbfa2ec5be45a3624bea8a545a2f8afb7ac77a1fda348aaf04f352cee022c9829d5af7f36e8bd44c368e370b7bb19bfe8a42f1ec482c2b1b4305349946e921072b8715f2a976961dce78fe4822fde21430113a793712707b9fc9978511564f30983593af85f50b858d5573777096c6ce48e41e96d31487797fbb750d7890cc4bfc25a858efd6c02c9c839f27f1bc35b37dcb8dd336af65b2071627ec9688efaed4beacef8f94dd83a08f544a03c65b2043aec69ca3511c50e66509cd2390844ab9220a138122e201deb5bb87fb89ccb73331a253989e4fe6f4940b4503717c90ce434d338b5141472361190126612ba64d7c2ec39e4ce8fb4f441d17dd39c884d1bf83210ceda659cd9124b4b38a4e5cc19c829bd5740da3878f8e96b7addc51ec619fb871efb118d6ae2754f2f168a92cc1a0464f249d1a281fdd8c651cc9651baea5ab7474654aa676de52889501c81a69b14b3efa1718187e6c1bc2716793097005c5eee71de67206334ed23b6181b77b847de3593962ecb4f4e55b662e5770679e78a46eb3104af5f23518646a623ff3b51996d46498288463996386e23d86aa40279646a18d149ec1531c9142a9d794fb2e9d4b51b4bfb1297a0348cf0f09419e281c0d520d7bf7be2d48c2c32227a693aa0e6af1158e4ac3180bf0d01b31c76c0d6b6ef0e7227eb59ae2600978f52e0aaadcc1e666a68918fd678f893c1bff9ee8fe36c175406b56efde8a39d7346ebe74b84629b6ddacb2afe375dbeb1e4df6be1ec36b97b2c59f5dc3c032f135d1d1deed8ed0f53579fe79463dee868d91557d4c253ba45ec1c01db4d3f7c1d4a299e12acde09684e868aa3a6f9dcdc2393f7f90e26c62f2a2c2c64b4d6ce25a739fd00a699612d9c4d513719bce0edcaf6ef2f9c7a57fe123c070a6f764b8aa7243d694df8a06258f8f492e397b95e945f65e902ce2331116dc8697459b125eb113774a06b23146bc13d2b95bc1daef6b447123a8d0ef1a33389a00ca1717f317d8713ca386d1b8e10526be151ebf57dfff8380de878d992d72b4d431a45de6bf9a92bcc110f7fd5a6b5c23d21eee27921d8a3faa5596f5fad32cc3c2afccead29c323a0a87b7da4a288a8062d4f2f93e723fa79a47f87c9924ae39a02d1f1cc0918f4c5eba603bbe0a92df4050f13483156d303ed5f4665e7b14da71d43c02bc64e3ca35108ae86be9ad477d58c97157d3a6dec127ae37a99d1c2478bc6f6a44d504f39e85e3f281397a7417af4953ea2c01bfcb827cb10129c804da44eac08cf5be1786e1dd8fbea0258d605c8057502db85b0a1a308cf3d207de3001860faa912548b744faa18d32aef80ed894925477026e57fd34477a0ae61e2aed894663e937da5d0bcd941f1884003f21877f91908cefffb3d1c7bb261d8b28775eb30ce98657f566a0120cb6d64bc67f2af826e730e95e5e3586cead77ed667be67322c0bad5916f05481f74d66592d1b90e890ab83f8c17f3bf8877615d4394fc999ce880aa98bfd6433fb1309f09cb5ee688ddfcee3d45dcdee158fd02e8b9562f4f2de23f26a58c7d7f5be2a463bdf03b9195531a9baa60e63f5bb83771549d383fdc9bfcf888055aea5970820053caad50f2e3c86f3648a981ef0d4aa708e52b25c9199080b0c7e6af7a6ff5f360d28c160a31d3432b309f5fcc550975222122f13148864b909f18e59e1c777bfdc3cf3f1a2207a51a37ad74537dec64e133182224816bf46ad7091c9d7c81dc29ba38b566d2ff7fccece1548fbf8b74e7dbf9b378255c69f5e95146f4445706ce6094a95b89a33a2887c6fe934e2bd6d8dddc1b9e21379b9fa4e19a9166c3bf416b51b793e453b670893880b975a07cbac4d0e6fa375bc65dd0e4b4af35767c02ecdc8920795f322658f3b5e485723367a21e811b8ace0f3543273a4d7ccf21c6e0e84cd96d9c94bd9b77509c1fa54420a8c2c7c3df6da24374ab0ec9dc2b1c645dcbaa7f843644e0f49e7f888320bf2f709b4ed04f4272cf6206b414be4daba83d68309309487685172651c454d1da2f638ee0f9c476f3ce13ac790d03d2624ea38906a80019ade9c848a601c28523db581894341dc09d990cc8d6fec7859bbe352d4433e44cfe612bd822e4a256c6c6ea472e637e69d15d5cab918a1d1fd7f54f2c177bc33f76aa82dd335ec274588cce0b35dea430e834da05099d8b4d047b7b32531dfc8924dfd72efc80bf81b13897df3aff7e316f7414985104b9b4d2042a566163da271fa8258c0ad23a5dfdcab5e9b61f786ec5e23855aa8c205be16e6fd905b1f4e92c34cc01d4a22ae34b083a03a8f7aefefb9a05bafc3701b2870d3f21dd70036b75a6030d2260172fb0190deab43b2a1ce61b24244fa0279cfc0e05f9693bce7c885f9e536fa1279706f1d78c9612d22fedf30296724468b88fca6af5243414601154b4530831348536ff86d365a294f8a1b334b2922693c2e8fe88b91b880c7cf6e6328eb7d4397e9e80d96af65dc464fdb647db4282ea95b7994300416036c19511ecac67e68382320928406d6ff20ec005b3687b5fc64e721c5c0d2567e6595b2fd24e587789f03e37939d56d489e0e3fbd8e3bc69028bab7b714d361deefe0e5c65791800903e9cadfdedce96c0442cf8f97c805f29312c5e6f6f454fb2a2974da926e8f8b80734cf4a7b6726e99078c12666a33b75ea34a669f1a79d4b657f84d2867"}, 0x1001) recvmsg$kcm(r1, &(0x7f0000000980)={&(0x7f0000000540)=@l2, 0x80, &(0x7f0000000600)=[{&(0x7f0000000680)=""/106, 0xff26}], 0x1, &(0x7f0000000900)=""/103, 0x67}, 0x0) 07:18:24 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f00000000c0), 0xfffffffffffffdec) 07:18:24 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={"657267c71ac977ead9c300"}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040), 0x50) listen(r0, 0x0) accept(r0, 0x0, &(0x7f00000000c0)) [ 632.453787] sock: sock_set_timeout: `syz-executor3' (pid 3579) tries to set negative timeout [ 632.492832] sock: sock_set_timeout: `syz-executor3' (pid 3581) tries to set negative timeout 07:18:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x900}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@ipv6_newroute={0x38, 0x18, 0x311, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r1}, @RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x38}}, 0x0) 07:18:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000080)=0x2df, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendmmsg$alg(r1, &(0x7f0000005240)=[{0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f00000029c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$nbd(r1, &(0x7f00000009c0)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0x1001) recvmsg$kcm(r1, &(0x7f0000000980)={&(0x7f0000000540)=@l2, 0x80, &(0x7f0000000600)=[{&(0x7f0000000680)=""/106, 0xff26}], 0x1, &(0x7f0000000900)=""/103, 0x67}, 0x0) 07:18:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000780)='\n', 0x1, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000140), 0xc) recvmmsg(r0, &(0x7f0000004f00)=[{{&(0x7f0000000980)=@l2, 0x80, &(0x7f0000000a00)}}], 0x1, 0x10000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000005100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f00000051c0)={&(0x7f00000050c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000005180)={&(0x7f0000005140)=ANY=[@ANYBLOB="140029bd7000fcdbdf25050000002400020008000400040000000800040007000000"], 0x1}, 0x1, 0x0, 0x0, 0x40040}, 0x40) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e22, @loopback}, 0x10) recvfrom$inet(r0, &(0x7f0000000680)=""/253, 0xfd, 0x20, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='nv\x00', 0x3) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000a80)={r0}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000ac0)=ANY=[@ANYBLOB], 0x3) socketpair(0x8, 0x4, 0x4, &(0x7f0000000a00)) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000240)={{0x2, 0x4e21, @local}, {0x1, @remote}, 0x2, {0x2, 0x4e24, @broadcast}, 'syzkaller1\x00'}) recvmsg(r0, &(0x7f0000000640)={&(0x7f00000001c0)=@xdp, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/140, 0x8c}], 0x1, &(0x7f0000000540)=""/236, 0xec}, 0x0) 07:18:25 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000240)="02", 0x1}], 0x1, &(0x7f00000003c0)=[@dstaddrv6={0x20, 0x84, 0x8, @remote}], 0x20}, 0x0) 07:18:25 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000600), 0x4000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x12) sendfile(r2, r2, &(0x7f0000002580), 0x7fffffff) sendfile(r2, r2, &(0x7f0000000240), 0x8000) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @multicast1}, {0x2, 0x4e24, @rand_addr}, 0x0, 0x1, 0x28000000000000, 0x9, 0x88a3, &(0x7f00000000c0)='team0\x00', 0x86, 0xffffffff, 0x4}) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)) accept4(r1, &(0x7f0000000740)=@hci, &(0x7f0000000200)=0x80, 0x800) sendmmsg(0xffffffffffffffff, &(0x7f00000050c0)=[{{&(0x7f0000000240)=@ethernet, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000800)}}, {{&(0x7f0000000480)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'ifb0\x00'}}, 0x80, &(0x7f0000001d80), 0x0, &(0x7f0000001e00)}}], 0x2, 0x0) 07:18:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) r1 = accept(r0, &(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @random}}, &(0x7f0000000100)=0x80) sendmsg$rds(r1, &(0x7f0000000900)={&(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000000280)=[{&(0x7f0000001ec0)=""/172, 0xac}, {&(0x7f0000001f80)=""/35, 0x23}], 0x2, &(0x7f0000000680)=[@rdma_map={0x30, 0x114, 0x3, {{&(0x7f00000002c0)=""/65, 0x41}, &(0x7f0000000340), 0x1}}, @rdma_dest={0x18, 0x114, 0x2, {0x20, 0x101}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x400}, @fadd={0x58, 0x114, 0x6, {{0x200, 0x5}, &(0x7f0000000400)=0x7f, &(0x7f0000000440)=0x12000000000000, 0x5, 0x3, 0x8, 0x7, 0x4, 0xff}}, @rdma_args={0x48, 0x114, 0x1, {{0x7d, 0xfffffffffffffbff}, {&(0x7f0000000940)=""/95, 0x5f}, &(0x7f0000001e40)=[{&(0x7f00000009c0)=""/239, 0xef}, {&(0x7f0000000ac0)=""/4096, 0x1000}, {&(0x7f0000001ac0)=""/26, 0x1a}, {&(0x7f0000001b00)=""/246, 0xf6}, {&(0x7f0000001c00)=""/192, 0xc0}, {&(0x7f0000001cc0)=""/16, 0x10}, {&(0x7f0000001d00)=""/195, 0xc3}, {&(0x7f0000001e00)=""/60, 0x3c}], 0x8, 0x32, 0x80000001}}, @mask_cswp={0x58, 0x114, 0x9, {{0x5, 0x1}, &(0x7f0000000500)=0xfffffffffffffffd, &(0x7f0000000540)=0x7, 0x40, 0x1, 0x3, 0xc2, 0x10, 0x5}}, @fadd={0x58, 0x114, 0x6, {{0x5, 0x1}, &(0x7f0000000580)=0x7, &(0x7f00000005c0)=0x1, 0x9, 0x1, 0x4, 0x3, 0x14, 0x60}}, @mask_fadd={0x58, 0x114, 0x8, {{0x6, 0x1ff}, &(0x7f0000000600)=0xf58, &(0x7f0000000640)=0x366, 0x80, 0x3, 0x6, 0x80000001, 0x0, 0x400}}], 0x208, 0x20000000}, 0x4008040) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800a, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x22, 0x7000028, 0x0, 0x1500]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 07:18:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000080)=0x2df, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) sendmmsg$alg(r1, &(0x7f0000005240)=[{0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f00000029c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$nbd(r1, &(0x7f00000009c0)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0x1001) recvmsg$kcm(r1, &(0x7f0000000980)={&(0x7f0000000540)=@l2, 0x80, &(0x7f0000000600)=[{&(0x7f0000000680)=""/106, 0xff26}], 0x1, &(0x7f0000000900)=""/103, 0x67}, 0x0) 07:18:25 executing program 2: clock_gettime(0xfffffffffffffffc, &(0x7f00000006c0)) 07:18:25 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'veth0\x00', &(0x7f0000000140)=@ethtool_stats}) 07:18:25 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffe, 0x8031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003480), 0x0, 0x0, &(0x7f0000003580)={0x0, 0x989680}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4c831, 0xffffffffffffffff, 0x0) 07:18:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080), 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="760c5d7819d563eedb", 0x9) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6tnl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 07:18:25 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="020a04000700000000042f002df86e6205001a000200001aa0a60bd4c3f6d3ddc9f3877e4dd9d1ba8800020000000000000000499917c33002000000"], 0x3c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x41eb9050c59064ec, 0x0) 07:18:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0x12) sendfile(r1, r2, &(0x7f0000000240), 0x12) 07:18:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000000080)=@ethtool_coalesce={0xf}}) 07:18:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0x12) sendfile(r1, r2, &(0x7f0000000240), 0x12) 07:18:26 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dea5d666070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000000c0)="230000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 07:18:26 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000600), 0x4000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x12) sendfile(r2, r2, &(0x7f0000002580), 0x7fffffff) sendfile(r2, r2, &(0x7f0000000240), 0x8000) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @multicast1}, {0x2, 0x4e24, @rand_addr}, 0x0, 0x1, 0x28000000000000, 0x9, 0x88a3, &(0x7f00000000c0)='team0\x00', 0x86, 0xffffffff, 0x4}) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)) accept4(r1, &(0x7f0000000740)=@hci, &(0x7f0000000200)=0x80, 0x800) sendmmsg(0xffffffffffffffff, &(0x7f00000050c0)=[{{&(0x7f0000000240)=@ethernet, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000800)}}, {{&(0x7f0000000480)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'ifb0\x00'}}, 0x80, &(0x7f0000001d80), 0x0, &(0x7f0000001e00)}}], 0x2, 0x0) 07:18:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) r1 = accept(r0, &(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @random}}, &(0x7f0000000100)=0x80) sendmsg$rds(r1, &(0x7f0000000900)={&(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000000280)=[{&(0x7f0000001ec0)=""/172, 0xac}, {&(0x7f0000001f80)=""/35, 0x23}], 0x2, &(0x7f0000000680)=[@rdma_map={0x30, 0x114, 0x3, {{&(0x7f00000002c0)=""/65, 0x41}, &(0x7f0000000340), 0x1}}, @rdma_dest={0x18, 0x114, 0x2, {0x20, 0x101}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x400}, @fadd={0x58, 0x114, 0x6, {{0x200, 0x5}, &(0x7f0000000400)=0x7f, &(0x7f0000000440)=0x12000000000000, 0x5, 0x3, 0x8, 0x7, 0x4, 0xff}}, @rdma_args={0x48, 0x114, 0x1, {{0x7d, 0xfffffffffffffbff}, {&(0x7f0000000940)=""/95, 0x5f}, &(0x7f0000001e40)=[{&(0x7f00000009c0)=""/239, 0xef}, {&(0x7f0000000ac0)=""/4096, 0x1000}, {&(0x7f0000001ac0)=""/26, 0x1a}, {&(0x7f0000001b00)=""/246, 0xf6}, {&(0x7f0000001c00)=""/192, 0xc0}, {&(0x7f0000001cc0)=""/16, 0x10}, {&(0x7f0000001d00)=""/195, 0xc3}, {&(0x7f0000001e00)=""/60, 0x3c}], 0x8, 0x32, 0x80000001}}, @mask_cswp={0x58, 0x114, 0x9, {{0x5, 0x1}, &(0x7f0000000500)=0xfffffffffffffffd, &(0x7f0000000540)=0x7, 0x40, 0x1, 0x3, 0xc2, 0x10, 0x5}}, @fadd={0x58, 0x114, 0x6, {{0x5, 0x1}, &(0x7f0000000580)=0x7, &(0x7f00000005c0)=0x1, 0x9, 0x1, 0x4, 0x3, 0x14, 0x60}}, @mask_fadd={0x58, 0x114, 0x8, {{0x6, 0x1ff}, &(0x7f0000000600)=0xf58, &(0x7f0000000640)=0x366, 0x80, 0x3, 0x6, 0x80000001, 0x0, 0x400}}], 0x208, 0x20000000}, 0x4008040) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800a, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x22, 0x7000028, 0x0, 0x1500]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 07:18:26 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffe, 0x8031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003480), 0x0, 0x0, &(0x7f0000003580)={0x0, 0x989680}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4c831, 0xffffffffffffffff, 0x0) 07:18:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0x12) sendfile(r1, r2, &(0x7f0000000240), 0x12) 07:18:26 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffe, 0x8031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003480), 0x0, 0x0, &(0x7f0000003580)={0x0, 0x989680}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4c831, 0xffffffffffffffff, 0x0) 07:18:26 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000600), 0x4000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x12) sendfile(r2, r2, &(0x7f0000002580), 0x7fffffff) sendfile(r2, r2, &(0x7f0000000240), 0x8000) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @multicast1}, {0x2, 0x4e24, @rand_addr}, 0x0, 0x1, 0x28000000000000, 0x9, 0x88a3, &(0x7f00000000c0)='team0\x00', 0x86, 0xffffffff, 0x4}) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)) accept4(r1, &(0x7f0000000740)=@hci, &(0x7f0000000200)=0x80, 0x800) sendmmsg(0xffffffffffffffff, &(0x7f00000050c0)=[{{&(0x7f0000000240)=@ethernet, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000800)}}, {{&(0x7f0000000480)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'ifb0\x00'}}, 0x80, &(0x7f0000001d80), 0x0, &(0x7f0000001e00)}}], 0x2, 0x0) 07:18:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0x12) sendfile(r1, r2, &(0x7f0000000240), 0x12) 07:18:26 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffe, 0x8031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003480), 0x0, 0x0, &(0x7f0000003580)={0x0, 0x989680}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4c831, 0xffffffffffffffff, 0x0) 07:18:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x94ba) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 07:18:26 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffe, 0x8031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003480), 0x0, 0x0, &(0x7f0000003580)={0x0, 0x989680}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4c831, 0xffffffffffffffff, 0x0) 07:18:26 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffe, 0x8031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003480), 0x0, 0x0, &(0x7f0000003580)={0x0, 0x989680}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4c831, 0xffffffffffffffff, 0x0) 07:18:27 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000600), 0x4000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x12) sendfile(r2, r2, &(0x7f0000002580), 0x7fffffff) sendfile(r2, r2, &(0x7f0000000240), 0x8000) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @multicast1}, {0x2, 0x4e24, @rand_addr}, 0x0, 0x1, 0x28000000000000, 0x9, 0x88a3, &(0x7f00000000c0)='team0\x00', 0x86, 0xffffffff, 0x4}) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)) accept4(r1, &(0x7f0000000740)=@hci, &(0x7f0000000200)=0x80, 0x800) sendmmsg(0xffffffffffffffff, &(0x7f00000050c0)=[{{&(0x7f0000000240)=@ethernet, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000800)}}, {{&(0x7f0000000480)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'ifb0\x00'}}, 0x80, &(0x7f0000001d80), 0x0, &(0x7f0000001e00)}}], 0x2, 0x0) 07:18:27 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffe, 0x8031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003480), 0x0, 0x0, &(0x7f0000003580)={0x0, 0x989680}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4c831, 0xffffffffffffffff, 0x0) 07:18:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) r1 = accept(r0, &(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @random}}, &(0x7f0000000100)=0x80) sendmsg$rds(r1, &(0x7f0000000900)={&(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000000280)=[{&(0x7f0000001ec0)=""/172, 0xac}, {&(0x7f0000001f80)=""/35, 0x23}], 0x2, &(0x7f0000000680)=[@rdma_map={0x30, 0x114, 0x3, {{&(0x7f00000002c0)=""/65, 0x41}, &(0x7f0000000340), 0x1}}, @rdma_dest={0x18, 0x114, 0x2, {0x20, 0x101}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x400}, @fadd={0x58, 0x114, 0x6, {{0x200, 0x5}, &(0x7f0000000400)=0x7f, &(0x7f0000000440)=0x12000000000000, 0x5, 0x3, 0x8, 0x7, 0x4, 0xff}}, @rdma_args={0x48, 0x114, 0x1, {{0x7d, 0xfffffffffffffbff}, {&(0x7f0000000940)=""/95, 0x5f}, &(0x7f0000001e40)=[{&(0x7f00000009c0)=""/239, 0xef}, {&(0x7f0000000ac0)=""/4096, 0x1000}, {&(0x7f0000001ac0)=""/26, 0x1a}, {&(0x7f0000001b00)=""/246, 0xf6}, {&(0x7f0000001c00)=""/192, 0xc0}, {&(0x7f0000001cc0)=""/16, 0x10}, {&(0x7f0000001d00)=""/195, 0xc3}, {&(0x7f0000001e00)=""/60, 0x3c}], 0x8, 0x32, 0x80000001}}, @mask_cswp={0x58, 0x114, 0x9, {{0x5, 0x1}, &(0x7f0000000500)=0xfffffffffffffffd, &(0x7f0000000540)=0x7, 0x40, 0x1, 0x3, 0xc2, 0x10, 0x5}}, @fadd={0x58, 0x114, 0x6, {{0x5, 0x1}, &(0x7f0000000580)=0x7, &(0x7f00000005c0)=0x1, 0x9, 0x1, 0x4, 0x3, 0x14, 0x60}}, @mask_fadd={0x58, 0x114, 0x8, {{0x6, 0x1ff}, &(0x7f0000000600)=0xf58, &(0x7f0000000640)=0x366, 0x80, 0x3, 0x6, 0x80000001, 0x0, 0x400}}], 0x208, 0x20000000}, 0x4008040) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800a, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x22, 0x7000028, 0x0, 0x1500]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 07:18:27 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x101, 0x4) sendto$inet6(r1, &(0x7f00000000c0)="040400000700000000000000fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2dbd94c3b50035060f118d0000f55dc62600009b000000faffffff00000000aeb46245004bae1356642490a7b5fc88046afd77fc7ae664f65bfc370ad30c2750684a7a4938b4b677081c14445c06232055397880d89abad699af485f036c70bbb8a78410e617e9be77", 0xa4, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x20000000001, @remote}, 0x1c) 07:18:27 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000600), 0x4000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x12) sendfile(r2, r2, &(0x7f0000002580), 0x7fffffff) sendfile(r2, r2, &(0x7f0000000240), 0x8000) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @multicast1}, {0x2, 0x4e24, @rand_addr}, 0x0, 0x1, 0x28000000000000, 0x9, 0x88a3, &(0x7f00000000c0)='team0\x00', 0x86, 0xffffffff, 0x4}) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)) accept4(r1, &(0x7f0000000740)=@hci, &(0x7f0000000200)=0x80, 0x800) sendmmsg(0xffffffffffffffff, &(0x7f00000050c0)=[{{&(0x7f0000000240)=@ethernet, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000800)}}, {{&(0x7f0000000480)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'ifb0\x00'}}, 0x80, &(0x7f0000001d80), 0x0, &(0x7f0000001e00)}}], 0x2, 0x0) 07:18:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x23, &(0x7f0000000100), 0x4) 07:18:27 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000000200000002000000000000000000"], &(0x7f0000000340)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 07:18:27 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") close(r1) close(r0) 07:18:27 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x1}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 07:18:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x12, [{0x2000000}]}]}, 0x24}}, 0x0) 07:18:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x894, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x54}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 07:18:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="de1021fbf1ac430e6aa591c4cf4e6be7be", 0x11) 07:18:28 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000600), 0x4000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x12) sendfile(r2, r2, &(0x7f0000002580), 0x7fffffff) sendfile(r2, r2, &(0x7f0000000240), 0x8000) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @multicast1}, {0x2, 0x4e24, @rand_addr}, 0x0, 0x1, 0x28000000000000, 0x9, 0x88a3, &(0x7f00000000c0)='team0\x00', 0x86, 0xffffffff, 0x4}) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)) accept4(r1, &(0x7f0000000740)=@hci, &(0x7f0000000200)=0x80, 0x800) sendmmsg(0xffffffffffffffff, &(0x7f00000050c0)=[{{&(0x7f0000000240)=@ethernet, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000800)}}, {{&(0x7f0000000480)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'ifb0\x00'}}, 0x80, &(0x7f0000001d80), 0x0, &(0x7f0000001e00)}}], 0x2, 0x0) 07:18:28 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local, {[@lsrr={0x83, 0x7, 0x50b, [@remote={0xac, 0x223}]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 07:18:28 executing program 1: r0 = socket(0x4000000000000010, 0x802, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) 07:18:28 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000adf000)={0x2, 0x0, @multicast1}, 0x10) 07:18:28 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000600), 0x4000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x12) sendfile(r2, r2, &(0x7f0000002580), 0x7fffffff) sendfile(r2, r2, &(0x7f0000000240), 0x8000) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @multicast1}, {0x2, 0x4e24, @rand_addr}, 0x0, 0x1, 0x28000000000000, 0x9, 0x88a3, &(0x7f00000000c0)='team0\x00', 0x86, 0xffffffff, 0x4}) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)) accept4(r1, &(0x7f0000000740)=@hci, &(0x7f0000000200)=0x80, 0x800) sendmmsg(0xffffffffffffffff, &(0x7f00000050c0)=[{{&(0x7f0000000240)=@ethernet, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000800)}}, {{&(0x7f0000000480)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'ifb0\x00'}}, 0x80, &(0x7f0000001d80), 0x0, &(0x7f0000001e00)}}], 0x2, 0x0) 07:18:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd000000100001000a0c0900fcff0000040e05a5", 0x58}], 0x1) [ 635.869056] netlink: 188 bytes leftover after parsing attributes in process `syz-executor1'. 07:18:28 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") unshare(0x400) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x9, &(0x7f0000000100), &(0x7f0000000180)=0x21e) 07:18:28 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x44}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 07:18:28 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x100, 0x4) clock_gettime(0x0, &(0x7f0000003f80)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000003dc0)=[{{&(0x7f0000000a80)=@sco, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000b40)=""/79, 0x4f}], 0x1, &(0x7f0000000c00)=""/247, 0xf7}}, {{&(0x7f0000001fc0)=@xdp, 0x80, &(0x7f0000002080)}}], 0x2, 0x0, &(0x7f0000003fc0)={0x0, r2+30000000}) sendto$inet6(r1, &(0x7f0000000080)="020300000700000000000000fff55b4202938207d9fb3780398d5375000060007929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010000aeb46245004bae1356642490a7b5fc88046a", 0x6c, 0x0, &(0x7f0000000000)={0xa, 0x200800800, 0x2000000000d, @mcast2}, 0x1c) 07:18:28 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="451fb142a90e8fbcd28f89a3b3932ad378964a5c2189d4f444b724"], &(0x7f0000000540)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000300)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000028000006a0a20fffffff6006118"], &(0x7f0000000080)='syzkalleP\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x12, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f00000002c0)='GPL\x00', 0x80000001, 0x3bd, &(0x7f0000000400)=""/187, 0x0, 0x0, [], 0x0, 0xf}, 0x48) 07:18:28 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x44}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 07:18:28 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x1}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 07:18:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 07:18:28 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x44}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 07:18:28 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000040), 0x20) 07:18:29 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x44}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 07:18:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 07:18:29 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000040), 0x20) 07:18:29 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000005240), 0x3a4, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 07:18:29 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 07:18:29 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r1, 0x107, 0xc, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 07:18:29 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000040), 0x20) 07:18:29 executing program 3: socket$kcm(0x2, 0x3, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f67726f75702e73fdffffff", 0x2761, 0x0) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") recvmsg(r0, &(0x7f0000001740)={&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000001640), 0x0, &(0x7f0000001700)=""/56, 0x38}, 0x0) sendmsg(r1, &(0x7f0000000340)={&(0x7f00000001c0)=@un=@abs, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000001000000010000000400000004000000"], 0x18}, 0x0) 07:18:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 07:18:29 executing program 1: r0 = socket$inet6(0xa, 0x100000003, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f0000000340)="d6a7582f", 0x4) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 07:18:29 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x1}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 07:18:29 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000040), 0x20) [ 637.285704] IPv6 header not found [ 637.289219] IPv6 header not found 07:18:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x9, {0x40000000}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 07:18:29 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x2, 0x150, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, &(0x7f0000000040), &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1, 0x0, 0x1, [{{{0x0, 0x0, 0x0, 'nr0\x00', 'vcan0\x00', 'bridge_slave_0\x00', 'syzkaller1\x00', @dev, [], @local, [], 0x70, 0x70, 0xc0}}, @common=@log={'log\x00', 0x28, {{0x0, "7088401cbad315a8c50bb856c274e68baaead7704a1a06c59a0e107140ce"}}}}]}]}, 0x1c8) 07:18:29 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000080)={@loopback}, 0x20) [ 637.481160] IPv6 header not found [ 637.485122] netlink: 'syz-executor3': attribute type 9 has an invalid length. [ 637.525835] IPv6 header not found [ 637.530175] netlink: 'syz-executor3': attribute type 2 has an invalid length. [ 637.547038] kernel msg: ebtables bug: please report to author: entries_size too small [ 637.557569] netlink: 'syz-executor3': attribute type 9 has an invalid length. [ 637.570005] netlink: 'syz-executor3': attribute type 2 has an invalid length. 07:18:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001340)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40086607, &(0x7f00000001c0)) 07:18:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000080), 0x4) 07:18:30 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000480)) ioctl$sock_FIOSETOWN(r0, 0xb702, &(0x7f0000004b00)) 07:18:30 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900), 0x0, &(0x7f00000009c0)=""/4096, 0x1141}, 0x81) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000180)={'tunl0\x00', {0x2, 0x0, @broadcast}}) 07:18:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 07:18:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001340)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40086607, &(0x7f00000001c0)) 07:18:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x15, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x1c}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 07:18:30 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x1}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 07:18:30 executing program 3: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'ip6gre0\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="2a0000001b00000001000000000000000c0000007f000001000000004e214e204000e4"]}) 07:18:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2, 0x100000001}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x100000001}, 0x26) 07:18:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001340)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40086607, &(0x7f00000001c0)) 07:18:30 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x805, 0x0) sendmmsg$inet_sctp(r1, &(0x7f00000004c0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000180)="e0", 0x1}], 0x1, &(0x7f0000000280)=[@prinfo={0x18, 0x84, 0x7, {0x30}}], 0x18}], 0x1, 0x0) 07:18:30 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000140)=@in={0x2, 0x4e21, @rand_addr}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000300)}, 0x4008044) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)="02", 0x1}], 0x1, &(0x7f0000000340)}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000200)=@pppoe={0x18, 0x0, {0x0, @empty, 'ip6gretap0\x00'}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000340)="d8", 0x1}], 0x1, &(0x7f00000019c0)}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000980)=[{&(0x7f00000008c0)='g', 0x1}], 0x1, &(0x7f0000000a00)}, 0x0) 07:18:30 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) 07:18:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001340)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40086607, &(0x7f00000001c0)) 07:18:31 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f00000001c0)) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8dab}]}, 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000140), &(0x7f0000000080)=0x68) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 07:18:31 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x805, 0x0) sendmmsg$inet_sctp(r1, &(0x7f00000004c0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000180)="e0", 0x1}], 0x1, &(0x7f0000000280)=[@prinfo={0x18, 0x84, 0x7, {0x30}}], 0x18}], 0x1, 0x0) 07:18:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="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", 0x2761, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086607, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4d00}) 07:18:31 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'veth1\x00', &(0x7f0000000000)=@ethtool_sset_info={0x3d}}) 07:18:31 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x805, 0x0) sendmmsg$inet_sctp(r1, &(0x7f00000004c0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000180)="e0", 0x1}], 0x1, &(0x7f0000000280)=[@prinfo={0x18, 0x84, 0x7, {0x30}}], 0x18}], 0x1, 0x0) 07:18:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100090c0900fcff0000040e05a5", 0x58}], 0x1) 07:18:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$inet_opts(r0, 0x6, 0x400000000000005, &(0x7f0000937fed)=""/16, &(0x7f0000000040)=0x10) 07:18:31 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000004440)=[{{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000100)="35fbac04c5242d2341de4ba7d5ac9babdb3a225d36b6fe72030a5b4e1178cb4aa95a99805670ad2a", 0x28}], 0x1, &(0x7f0000001380)}}], 0x1, 0x20007ffa) 07:18:31 executing program 2: socket$alg(0x26, 0x5, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x39a191, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000180), 0x30e, 0x0, 0x0, 0x0) 07:18:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x8}, 0x1c) getsockopt$sock_cred(r0, 0x1, 0x19, &(0x7f0000000140), &(0x7f00000001c0)=0x6acb5a7d2c42c4ee) 07:18:31 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @loopback, 0x0, 0x0, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 07:18:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105}, 0x14}}, 0x0) [ 639.071441] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:18:31 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x4, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x28}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 07:18:31 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x805, 0x0) sendmmsg$inet_sctp(r1, &(0x7f00000004c0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000180)="e0", 0x1}], 0x1, &(0x7f0000000280)=[@prinfo={0x18, 0x84, 0x7, {0x30}}], 0x18}], 0x1, 0x0) 07:18:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x81000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="0a07750fef542b3b036f6b1d842770f4f0", 0x11) 07:18:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 07:18:31 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x100, 0x4c4bd02c05b971bf) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0), 0x246, 0x0, &(0x7f0000005fe4)={0xa, 0x0, 0x100000002, @mcast2}, 0x1c) 07:18:31 executing program 2: socket$alg(0x26, 0x5, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x39a191, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000180), 0x30e, 0x0, 0x0, 0x0) [ 639.429651] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:18:31 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x10070}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) 07:18:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x81000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="0a07750fef542b3b036f6b1d842770f4f0", 0x11) [ 639.470877] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:18:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x60, &(0x7f0000000380), &(0x7f0000000400)=0x68) 07:18:32 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000cf1ff4), 0xc, &(0x7f0000703000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840000000000000000000000000000000046659a62290ffc380c2dbfc75e89e106ba4206274d760dfe0597260617e101000006000000001cb4e2bf501db1bb9427ecd8337f6d63cc8769c29c4d91b00ffff0be48b748d3050bc1700612dbc3080c91125fa158cf0d70309f7f19007c8262d732940142ab1cf90b11e0141c63f5f94035"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f000053b000), 0x1c) 07:18:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x81000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="0a07750fef542b3b036f6b1d842770f4f0", 0x11) 07:18:32 executing program 1: socketpair(0x24, 0x0, 0x0, &(0x7f0000000040)) 07:18:32 executing program 4: accept4$inet6(0xffffffffffffff9c, &(0x7f0000000400)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000440)=0x1c, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) ioctl(r0, 0x2, &(0x7f0000000140)) socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000280)=0x5) 07:18:32 executing program 2: socket$alg(0x26, 0x5, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x39a191, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000180), 0x30e, 0x0, 0x0, 0x0) 07:18:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x81000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="0a07750fef542b3b036f6b1d842770f4f0", 0x11) 07:18:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000100)=0x2, 0x91) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) [ 639.825857] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:18:32 executing program 3: sendmsg$alg(0xffffffffffffffff, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="05bf5f87c8f561a3fcfc6678bdbee2f71cd1f9b83644db00940acf765a28007fc6cf8dd71a06f0", 0x27}], 0x1, &(0x7f0000000240)}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 07:18:32 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x10070}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) 07:18:32 executing program 2: socket$alg(0x26, 0x5, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x39a191, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000180), 0x30e, 0x0, 0x0, 0x0) 07:18:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000100)=0x2, 0x91) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 07:18:32 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x10000000008912, &(0x7f0000000340)="0a5cc80700315f85715070") getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x20}, &(0x7f00000001c0)=0x8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r1, 0x0, 0x60, &(0x7f00000000c0), 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=ANY=[], &(0x7f0000000080)="7379caf0f0c69bc54bf5", 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) close(r3) setsockopt$sock_attach_bpf(r2, 0x1, 0x14, &(0x7f0000000080), 0x2cb) r4 = accept4$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000280)=0x1c, 0x80800) bind$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e24, 0x104, @local, 0x6e454c52}, 0x1c) 07:18:32 executing program 4: accept4$inet6(0xffffffffffffff9c, &(0x7f0000000400)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000440)=0x1c, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) ioctl(r0, 0x2, &(0x7f0000000140)) socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000280)=0x5) 07:18:32 executing program 3: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000080)=@ipv4_newaddr={0x34, 0x14, 0x287396a7f262e109, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x800, 0x6}}]}, 0x34}}, 0x0) [ 640.415512] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 640.469881] sock: sock_set_timeout: `syz-executor5' (pid 4020) tries to set negative timeout 07:18:33 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x51, r0, 0x0) 07:18:33 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x10070}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) [ 640.536032] sock: sock_set_timeout: `syz-executor5' (pid 4028) tries to set negative timeout 07:18:33 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x7, &(0x7f0000000100)={0x0, @empty, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 07:18:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000100)=0x2, 0x91) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 07:18:33 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x7, &(0x7f0000000100)={0x0, @empty, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 07:18:33 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x7, &(0x7f0000000100)={0x0, @empty, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 07:18:33 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x10070}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) 07:18:33 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x7, &(0x7f0000000100)={0x0, @empty, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 07:18:33 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x7, &(0x7f0000000100)={0x0, @empty, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 07:18:33 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x51, r0, 0x0) 07:18:33 executing program 4: accept4$inet6(0xffffffffffffff9c, &(0x7f0000000400)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000440)=0x1c, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) ioctl(r0, 0x2, &(0x7f0000000140)) socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000280)=0x5) 07:18:33 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x7, &(0x7f0000000100)={0x0, @empty, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 07:18:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000100)=0x2, 0x91) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 07:18:33 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x7, &(0x7f0000000100)={0x0, @empty, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 07:18:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000003c00)=[{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000040)="94", 0x1}], 0x1, &(0x7f0000000640)=[@sndinfo={0x20}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}], 0x38}], 0x1, 0x0) 07:18:33 executing program 0: setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000440), 0x10) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000100)={"626f6e643000000000041300", @ifru_names='bond0\x00'}) 07:18:33 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x51, r0, 0x0) 07:18:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) close(r2) [ 641.274932] bond0: mtu greater than device maximum [ 641.291918] bond0: mtu greater than device maximum 07:18:33 executing program 5: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="24b38b20d0ef3254115223ef6cf758327575c041e002a8089496079b1b45009349041eca724fdec73fab9b04e4a4a5af1d03000000000000007faa62b9c0d263274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe37161246323ee9c82c790add905b90a64adab9fef855d72abb637d460fc6fb5a9eec5535b119c9dfbde3f76323a5af634e4235a33d57e226460104ca0dedf1f0e8365cd43d106c41d009976034d6557bf8917cad630598f6e58fd1770012d78aabb64ffffffed0000464caeedf840d001fe92b08c3f7b8e1596417d7dcd645413be450000000000000001c122283846253398a04d99ca8680deb20632834bc027c44d4cf3fd102724d6748de61eebb06801048dea7636f3a248a9bf3123882ca9fc66b4e70b06d4", 0x12c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 07:18:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x7) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000004a80), 0x0, &(0x7f0000004ac0)=""/197, 0xc5}}], 0x1300, 0x0, &(0x7f0000004dc0)={0x77359400}) shutdown(r0, 0x0) 07:18:33 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r3 = socket(0x10, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000300)={@local, 0x0, r2}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@ipv4, 0x0, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0xc201}) unshare(0x0) 07:18:34 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}, 0x42}) 07:18:34 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000380)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x805, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x10001) 07:18:34 executing program 4: accept4$inet6(0xffffffffffffff9c, &(0x7f0000000400)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000440)=0x1c, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) ioctl(r0, 0x2, &(0x7f0000000140)) socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000280)=0x5) 07:18:34 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x51, r0, 0x0) 07:18:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2100000000000002, 0x0) r2 = socket(0xa, 0x1, 0x325) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000580)=[{0x6, 0x3a}, {0xa, 0x7}], 0x2000000000000004) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000a40)={'team_slave_1\x00', 0x1}) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x4e21, 0x0, @remote, 0x401}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=ANY=[@ANYRES16], 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, {0xfffffffffffffffe}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x4, 0x6c}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0x90, 0x0, 0x800, 0x40}}, 0xe8) sendto$inet6(r0, &(0x7f0000000500)="24e65c0884b6a74b1b6fb5d08c65590f45679dc775f51339516a70e844d19db1671e160be5a69888ba240c89cc9d3106ef4a3edaab7a12da5f6cdcc1f739d14209617d89d9a84eb49102d58d2971d139383b48217ff11d8b7d9a8f2cce796063dd88", 0x62, 0x4000, &(0x7f0000000840)={0xa, 0x4e20, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}, 0x4}, 0x1c) r3 = socket$inet(0x2, 0x4000000000000001, 0x6) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000400)=@assoc_value={0x0, 0x1}, &(0x7f0000000000)=0x100000196) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000680)={r4, 0xbb80}, &(0x7f0000000800)=0x8) socket(0x1, 0x4, 0x3f) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000900)={{{@in6=@loopback, @in=@local}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xfffffffd) syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000880)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)=ANY=[]}}, 0x4085) connect$packet(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffffffffffdb6) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000740)={{0x0, @broadcast, 0x0, 0x0, 'none\x00'}, {@remote, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff0001}}, 0x44) sendto$inet(r3, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000a80)=ANY=[], &(0x7f0000000480)) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001340), &(0x7f00000004c0)=0x90) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) unshare(0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000005c0)={'\x00', 0xb}) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 07:18:34 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x14, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000540)}, 0x10) 07:18:34 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x3, &(0x7f0000000380), 0x4) 07:18:34 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x18) 07:18:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x80000063}, 0x2b0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10000000006, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000000080)="47104c00", 0xfffffffffffffffc, 0xfb, &(0x7f0000000100)=""/251}, 0x26) 07:18:34 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000a, &(0x7f0000f9bffc)=0x7ff, 0x4) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg$inet_sctp(r0, &(0x7f0000000000)={&(0x7f0000ed5fe4)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, &(0x7f0000001040)=[{&(0x7f0000000040)="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", 0x7f8}], 0x1}, 0x0) 07:18:34 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x8000, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r1) [ 642.122147] 8021q: adding VLAN 0 to HW filter on device team0 07:18:34 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r3 = socket(0x10, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000300)={@local, 0x0, r2}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@ipv4, 0x0, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0xc201}) unshare(0x0) 07:18:34 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x8000, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r1) 07:18:34 executing program 1: socket(0x26, 0x0, 0x0) 07:18:34 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) write(r0, &(0x7f0000000080), 0x0) [ 642.483631] 8021q: adding VLAN 0 to HW filter on device team0 07:18:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2100000000000002, 0x0) r2 = socket(0xa, 0x1, 0x325) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000580)=[{0x6, 0x3a}, {0xa, 0x7}], 0x2000000000000004) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000a40)={'team_slave_1\x00', 0x1}) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x4e21, 0x0, @remote, 0x401}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=ANY=[@ANYRES16], 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, {0xfffffffffffffffe}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x4, 0x6c}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0x90, 0x0, 0x800, 0x40}}, 0xe8) sendto$inet6(r0, &(0x7f0000000500)="24e65c0884b6a74b1b6fb5d08c65590f45679dc775f51339516a70e844d19db1671e160be5a69888ba240c89cc9d3106ef4a3edaab7a12da5f6cdcc1f739d14209617d89d9a84eb49102d58d2971d139383b48217ff11d8b7d9a8f2cce796063dd88", 0x62, 0x4000, &(0x7f0000000840)={0xa, 0x4e20, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}, 0x4}, 0x1c) r3 = socket$inet(0x2, 0x4000000000000001, 0x6) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000400)=@assoc_value={0x0, 0x1}, &(0x7f0000000000)=0x100000196) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000680)={r4, 0xbb80}, &(0x7f0000000800)=0x8) socket(0x1, 0x4, 0x3f) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000900)={{{@in6=@loopback, @in=@local}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xfffffffd) syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000880)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)=ANY=[]}}, 0x4085) connect$packet(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffffffffffdb6) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000740)={{0x0, @broadcast, 0x0, 0x0, 'none\x00'}, {@remote, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff0001}}, 0x44) sendto$inet(r3, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000a80)=ANY=[], &(0x7f0000000480)) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001340), &(0x7f00000004c0)=0x90) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) unshare(0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000005c0)={'\x00', 0xb}) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 07:18:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000001c0)=@newlink={0x38, 0x10, 0x409, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x12, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x8, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x38}}, 0x0) 07:18:35 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x8000, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r1) 07:18:35 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r3 = socket(0x10, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000300)={@local, 0x0, r2}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@ipv4, 0x0, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0xc201}) unshare(0x0) 07:18:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 07:18:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 07:18:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 07:18:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20000f40, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 643.088901] 8021q: adding VLAN 0 to HW filter on device team0 07:18:35 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r3 = socket(0x10, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000300)={@local, 0x0, r2}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@ipv4, 0x0, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0xc201}) unshare(0x0) 07:18:35 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x38}}, 0x0) 07:18:35 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x8000, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r1) 07:18:35 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r3 = socket(0x10, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000300)={@local, 0x0, r2}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@ipv4, 0x0, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0xc201}) unshare(0x0) 07:18:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2100000000000002, 0x0) r2 = socket(0xa, 0x1, 0x325) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000580)=[{0x6, 0x3a}, {0xa, 0x7}], 0x2000000000000004) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000a40)={'team_slave_1\x00', 0x1}) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x4e21, 0x0, @remote, 0x401}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=ANY=[@ANYRES16], 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, {0xfffffffffffffffe}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x4, 0x6c}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0x90, 0x0, 0x800, 0x40}}, 0xe8) sendto$inet6(r0, &(0x7f0000000500)="24e65c0884b6a74b1b6fb5d08c65590f45679dc775f51339516a70e844d19db1671e160be5a69888ba240c89cc9d3106ef4a3edaab7a12da5f6cdcc1f739d14209617d89d9a84eb49102d58d2971d139383b48217ff11d8b7d9a8f2cce796063dd88", 0x62, 0x4000, &(0x7f0000000840)={0xa, 0x4e20, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}, 0x4}, 0x1c) r3 = socket$inet(0x2, 0x4000000000000001, 0x6) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000400)=@assoc_value={0x0, 0x1}, &(0x7f0000000000)=0x100000196) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000680)={r4, 0xbb80}, &(0x7f0000000800)=0x8) socket(0x1, 0x4, 0x3f) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000900)={{{@in6=@loopback, @in=@local}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xfffffffd) syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000880)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)=ANY=[]}}, 0x4085) connect$packet(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffffffffffdb6) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000740)={{0x0, @broadcast, 0x0, 0x0, 'none\x00'}, {@remote, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff0001}}, 0x44) sendto$inet(r3, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000a80)=ANY=[], &(0x7f0000000480)) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001340), &(0x7f00000004c0)=0x90) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) unshare(0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000005c0)={'\x00', 0xb}) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 07:18:36 executing program 4: r0 = socket$inet(0x2, 0x803, 0x7) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000200)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r0, 0xa4ffffff00000000, 0x28, &(0x7f0000000000)={@multicast2, @local}, 0xc) 07:18:36 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040), 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000fffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810d464fba7f4c1b4e2bf501fb1bb949869c2984d914d9f04005e4fcd4dd3050bc1700612dbc30c0c91745fa158cf0d70309f7f1969136edfd73294c0356da8d9adabf19d217d8fa388c9e0f0f76675ff"], 0x82}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) 07:18:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={&(0x7f0000000040), 0xc, &(0x7f0000000640)={&(0x7f0000000500)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OKEY={0x8, 0xb}]]}}}]}, 0x3c}}, 0x0) 07:18:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x80003, 0x7) recvmsg(r0, &(0x7f0000006840)={&(0x7f0000006440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000006700)=[{&(0x7f00000064c0)=""/207, 0xcf}, {&(0x7f0000006680)=""/122, 0x7a}], 0x2, &(0x7f0000006740)=""/214, 0xd6, 0x5}, 0x1) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000006400)=ANY=[@ANYBLOB="1c0000000301ffff00000000000001000000de442778000800080004"], 0x1c}}, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000063c0)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(r0, &(0x7f0000006100)=[{{&(0x7f0000000080)=@hci, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)=""/74, 0x4a}, {&(0x7f00000002c0)=""/143, 0x8f}, {&(0x7f0000000380)=""/170, 0xaa}], 0x3, &(0x7f0000000440)=""/4096, 0x1000, 0x81}, 0x81}, {{&(0x7f0000001440)=@hci, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000240)=""/17, 0x11}, {&(0x7f00000014c0)=""/91, 0x5b}, {&(0x7f0000001540)=""/247, 0xf7}], 0x3, &(0x7f0000001700)=""/149, 0x95, 0x5}, 0x7188}, {{&(0x7f0000001dc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001e40)=""/131, 0x83}], 0x1, &(0x7f0000002080)=""/215, 0xd7}}, {{0x0, 0x0, &(0x7f0000005080)=[{&(0x7f0000003d00)=""/110, 0x6e}, {&(0x7f0000003d80)=""/14, 0xe}, {&(0x7f0000004ec0)=""/165, 0xa5}, {&(0x7f0000004f80)=""/250, 0xfa}], 0x4, &(0x7f0000005100)=""/4096, 0x1000}, 0x400}], 0x4, 0x40000042, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000006300)={0x0, @dev}, &(0x7f0000006340)=0xc) [ 643.598129] netlink: 'syz-executor1': attribute type 11 has an invalid length. [ 643.628741] 8021q: adding VLAN 0 to HW filter on device team0 07:18:36 executing program 1: r0 = socket(0x848000000015, 0x805, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockname(r0, &(0x7f0000000100)=@ethernet={0x0, @local}, &(0x7f00000000c0)=0xffffffff0000001c) 07:18:36 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r3 = socket(0x10, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000300)={@local, 0x0, r2}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@ipv4, 0x0, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0xc201}) unshare(0x0) 07:18:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000710fe4)={0xa, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast1, 0x6}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x1, 0x8}}}}}, 0x0) 07:18:36 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r3 = socket(0x10, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000300)={@local, 0x0, r2}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@ipv4, 0x0, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0xc201}) unshare(0x0) [ 643.802370] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 07:18:36 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2, 0x100000001}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast2, 0x5}, 0x7f) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x100000001}, 0x26) [ 643.937760] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 07:18:36 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x2b, 0x0, @dev, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000001780)) 07:18:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_newneigh={0x28, 0x1c, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, r1, 0xfffffffc}, [@NDA_DST_MAC={0xc, 0x1, @link_local}]}, 0x28}}, 0x0) [ 644.324405] 8021q: adding VLAN 0 to HW filter on device team0 07:18:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2100000000000002, 0x0) r2 = socket(0xa, 0x1, 0x325) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000580)=[{0x6, 0x3a}, {0xa, 0x7}], 0x2000000000000004) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000a40)={'team_slave_1\x00', 0x1}) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x4e21, 0x0, @remote, 0x401}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=ANY=[@ANYRES16], 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, {0xfffffffffffffffe}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x4, 0x6c}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0x90, 0x0, 0x800, 0x40}}, 0xe8) sendto$inet6(r0, &(0x7f0000000500)="24e65c0884b6a74b1b6fb5d08c65590f45679dc775f51339516a70e844d19db1671e160be5a69888ba240c89cc9d3106ef4a3edaab7a12da5f6cdcc1f739d14209617d89d9a84eb49102d58d2971d139383b48217ff11d8b7d9a8f2cce796063dd88", 0x62, 0x4000, &(0x7f0000000840)={0xa, 0x4e20, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}, 0x4}, 0x1c) r3 = socket$inet(0x2, 0x4000000000000001, 0x6) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000400)=@assoc_value={0x0, 0x1}, &(0x7f0000000000)=0x100000196) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000680)={r4, 0xbb80}, &(0x7f0000000800)=0x8) socket(0x1, 0x4, 0x3f) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000900)={{{@in6=@loopback, @in=@local}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xfffffffd) syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000880)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)=ANY=[]}}, 0x4085) connect$packet(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffffffffffdb6) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000740)={{0x0, @broadcast, 0x0, 0x0, 'none\x00'}, {@remote, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff0001}}, 0x44) sendto$inet(r3, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000a80)=ANY=[], &(0x7f0000000480)) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001340), &(0x7f00000004c0)=0x90) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) unshare(0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000005c0)={'\x00', 0xb}) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 07:18:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000b8d82526", 0x2761, 0x0) write$cgroup_type(r0, &(0x7f00000001c0)='threaded\b', 0xfff9) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000380)={0x100, 0x800, 0x1, 0x10000, 0x1, [{}]}) 07:18:36 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000002c00)=[{{&(0x7f0000000800)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000002e80)="87f28e6c183ffd477849980c5e1ae58f3a4259f34ca81f672b", 0x19}], 0x1}}], 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000000240)=""/147, 0x1f}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0xf9e1221a8413ff5d, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x14, 0x40000000042, 0x105}, 0x14}}, 0x0) 07:18:36 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000080)) 07:18:36 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={&(0x7f0000000080)={0x20000010}, 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000004, 0x0, 0x2b}, @in=@rand_addr, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in=@rand_addr}]}, 0x104}}, 0x0) 07:18:37 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x10, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0xc}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) 07:18:37 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000020207031dfffd946fa2830020200a0009000b00001d85680c1ba356b368a27e", 0x24}], 0x1}, 0x0) 07:18:37 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x1, &(0x7f0000000240)="e04384e1d37f4abdd1c69f0a33d96ae8d5c2e4e2912296f29fe6e2e6a0627d68ae12ba107839c3871006b4091d9649ab0dd1cde0e3d5ef58e71feafff1c7943123a6e462119fa98ad039f3039c35450ba73d05af90fc8cf256e554f2aa6d202f537aae38eedeb2da607aa37fee23ecf712ecdbada6cc73fad811938ffd90813141b44db37b69895609a1ba239c4b64293e6318398cc03cfa20c7961fcfef83f6623ebf494cfa1867fe2abb99cbe30df76a3ea2e493e776828d07176db28184e2dcf9e8e006827339ba0467") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x11}}, @empty, @mcast2, 0x6fadd6d2, 0x5, 0x7ff, 0x100, 0x4, 0x10000, r2}) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000140)={0x40, 0x6, 0xa5}, 0xc) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast1, 0x0, 0x0, 'wrr\x00'}, 0x2c) 07:18:37 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000002c00)=[{{&(0x7f0000000800)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000002e80)="87f28e6c183ffd477849980c5e1ae58f3a4259f34ca81f672b", 0x19}], 0x1}}], 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000000240)=""/147, 0x1f}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0xf9e1221a8413ff5d, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x14, 0x40000000042, 0x105}, 0x14}}, 0x0) 07:18:37 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000028000007a0a00fffffffffd63012c"], &(0x7f00000002c0)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000300)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xe, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f00000004c0)="73797a6b584e3e2f9afed6d0ee3d5d5de2f791e4545b69c564e359a02949ab535c1b25caa665b968d2f1a32e3febe4189befa5f044722bae83e5b6959e392e8d24e41b4ce153c97b5a23e135e38d3b1d14ad7a9eeb7069347fee053569544f1a0000000000000000", 0x80000001, 0x184, &(0x7f0000000300)=""/187}, 0x48) 07:18:37 executing program 4: r0 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 07:18:37 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MAP={0x24}]}, 0x44}}, 0x0) [ 644.691797] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 07:18:37 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, &(0x7f0000000d80), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="28000000000000002900000004000000000000000000000000000000000000011000000000000000"], 0x28}, 0x0) 07:18:37 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000b00)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x2, 0x10}, 0xc) write$binfmt_misc(r1, &(0x7f0000000040)={'syz1'}, 0xffcf) 07:18:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000c8000000fa4100f85e6f47b130f916bc05ce4c12635dd60e81d483e584f640d3eb652d46adef1924f3932ef2665e24c621596dff01fdb100349d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f46313bfe1531a7efef64cf01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c61"], &(0x7f0000000500)=0x1) r2 = accept(r1, &(0x7f0000000880)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000000)=0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000900)=0x14) sendmsg$xdp(r3, &(0x7f0000000a80)={&(0x7f0000000940)={0x2c, 0x2, r4, 0x19}, 0x10, &(0x7f0000000a40)=[{&(0x7f0000000980)="1c81220bbc028d041768c97255f81c49148553c54d056a834995df4af786a2e163d0d6dab06990071c29f3b843925a4bfd61ebd9d1de593b43f4ed5666f800d74f2de679", 0x44}], 0x1, 0x0, 0x0, 0x40}, 0x800) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r5, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r7}, 0x20) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ec0)={'filter\x00', 0x4}, 0x68) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r6}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={r8, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000000ac0)={@remote, @loopback}, &(0x7f0000000e40)=0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000010c0), 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000a00)) r9 = socket(0x11, 0xa, 0x5) ioctl$sock_bt_hidp_HIDPCONNADD(r9, 0x400448c8, &(0x7f0000000c00)={r5, r0, 0x2, 0x1, &(0x7f0000000b00)="08dd010033ae0c4edcc182658fa691d2f6334996b9281b9c1fe1539c5d0b8f6efb498591851180e7a55fb594ed1921aa527f5f3b947b718cd735f7f30bdec1e0763a94acff58735bf1195b5c880ac3572d1530e5d7d6f71326237a2a5d0835d96b70b7fdbcae2e7cfa914302257442349dc92cc00295a1cd776012ce4b8473cc6fa23e8b3c63ed603e47aa5acdbcded6d4dc25d432e6707e343ccc36a794581a1986708fd81d17a2e20c2ee8511f2ccbd13cc17b016856936e49f1db892fb2c1cc7b", 0x7f, 0x3, 0x9, 0x6, 0xff, 0x0, 0x20, "e531cfb1ca37a2f864ae9db1caaa42f55c1b7cccf01e0410a38a44ff526b5dad9e2c016928b376f5400d1123a0264da4310c9c1cb012768e1bd22dea95f813a72de8f96ccbfcb0f29f7c4c023fab02b12c0c33d277ddcc4190b170c4fdfb136c22da0cdd703fb7a09c09708c7a7c40982b763899875760ae8385068ff97466bea07b39015f43c505716f4e9ccffa3dba751857e128a0ad9df01c5d4d3207f994f2a9f21df88270e13eec42c254035553c644f845c7b3b041c9fe7010c750eb9af779b89990aafb25a6597c0472200f37f4d5da117f31a0414c1efbba96d2b4c3454ca697f6a0a4998818c0956455b0445d7212e92af7aacea4"}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r5, r0, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000007c0)={r8, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) r10 = syz_genetlink_get_family_id$fou(&(0x7f0000000f80)='fou\x00') sendmsg$FOU_CMD_ADD(r9, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x3c, r10, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x1d}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000001080)='team\x00') sendmmsg$inet_sctp(r9, &(0x7f0000000e80)=[{&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x9, @empty, 0xffff}, 0x1c, &(0x7f0000000e00)=[{&(0x7f0000000d40)="393d4b73ba061bf4c42057b32f1d9f03f01d22e781b6d9ef61f663e685940b9c1776a9b1f4c006d8544a09b30230b64e7764526d0c8f3d608ce868fd4002e02e0a1b76e10a4c9bd5c3efa888ae560874a01f7ead703c12b640f15ad2e4e9303206d592a562c4b88108f93d7534a5e8e8d6a47e09cccaa9d2c3ceb0fbc3b19a0cc605dde506c88115a9a8821cd642bc9a27b9408add56f232bc283e68ba963f79b4eb2d9c1ca3bcdc0859310b48a0b49aaf", 0xb1}], 0x1, &(0x7f0000000ac0), 0x0, 0x10}], 0x1, 0x20000040) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffffa}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) 07:18:37 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000018, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x38}}, 0x0) 07:18:37 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000002c00)=[{{&(0x7f0000000800)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000002e80)="87f28e6c183ffd477849980c5e1ae58f3a4259f34ca81f672b", 0x19}], 0x1}}], 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000000240)=""/147, 0x1f}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0xf9e1221a8413ff5d, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x14, 0x40000000042, 0x105}, 0x14}}, 0x0) 07:18:37 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}}}, 0xb8}}, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0xc, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) 07:18:37 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000000), 0x1) 07:18:37 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000040)=@routing, 0x8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:18:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x0, 0x30}, &(0x7f0000000040)=0x18) 07:18:38 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x4000000000002bd, 0x0, 0x0) 07:18:38 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000b00)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x2, 0x10}, 0xc) write$binfmt_misc(r1, &(0x7f0000000040)={'syz1'}, 0xffcf) 07:18:38 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000b00)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x2, 0x10}, 0xc) write$binfmt_misc(r1, &(0x7f0000000040)={'syz1'}, 0xffcf) 07:18:38 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x4000000000002bd, 0x0, 0x0) 07:18:38 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000040)=@routing, 0x8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:18:38 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x4000000000002bd, 0x0, 0x0) 07:18:38 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000002c00)=[{{&(0x7f0000000800)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000002e80)="87f28e6c183ffd477849980c5e1ae58f3a4259f34ca81f672b", 0x19}], 0x1}}], 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000000240)=""/147, 0x1f}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0xf9e1221a8413ff5d, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x14, 0x40000000042, 0x105}, 0x14}}, 0x0) 07:18:38 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000b00)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x2, 0x10}, 0xc) write$binfmt_misc(r1, &(0x7f0000000040)={'syz1'}, 0xffcf) 07:18:38 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x4000000000002bd, 0x0, 0x0) 07:18:38 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000b00)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x2, 0x10}, 0xc) write$binfmt_misc(r1, &(0x7f0000000040)={'syz1'}, 0xffcf) 07:18:38 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000040)=@routing, 0x8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:18:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x3}]}, 0x28}}, 0x0) 07:18:39 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x4, 0x4, 0x4, 0x4, 0x0, 0x1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="0a5cc80700315f85714070") bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) close(r0) 07:18:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000380)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) 07:18:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x80000002e, &(0x7f0000000140)={0x6, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @rand_addr}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x108) 07:18:39 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x4000000000002bd, 0x0, 0x0) 07:18:39 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000b00)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x2, 0x10}, 0xc) write$binfmt_misc(r1, &(0x7f0000000040)={'syz1'}, 0xffcf) 07:18:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000380)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) 07:18:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x80000002e, &(0x7f0000000140)={0x6, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @rand_addr}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x108) 07:18:39 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x4000000000002bd, 0x0, 0x0) 07:18:39 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000040)=@routing, 0x8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:18:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x80000002e, &(0x7f0000000140)={0x6, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @rand_addr}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x108) 07:18:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000380)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) 07:18:39 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000b00)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x2, 0x10}, 0xc) write$binfmt_misc(r1, &(0x7f0000000040)={'syz1'}, 0xffcf) 07:18:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x80000002e, &(0x7f0000000140)={0x6, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @rand_addr}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x108) 07:18:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000380)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) 07:18:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") write(r1, &(0x7f00000000c0)='D', 0x1) write$binfmt_misc(r1, &(0x7f00000009c0)=ANY=[@ANYRESHEX], 0x12) r3 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) shutdown(r3, 0x2) 07:18:39 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x4000000000002bd, 0x0, 0x0) 07:18:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000b8d82526", 0x2761, 0x0) write$cgroup_type(r0, &(0x7f00000001c0)='threaded\b', 0xfff9) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x0, 0x4ffffffff, 0x100000008}) sendmsg$xdp(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000580)="afeb5487fa89a562c99db049916327109b23a43d086faddc8408f36f271ce9aa59da4fd5cbf8d0fa219dcbebdcaacc4ddf0a196cc7132028c6e3e6bb93a63d97b3ddbdf7c2f19390d9922224bcf82aa7f5a425bb5ef06373e12309670a7c56e208cdbded31c67f2973fbbed93a1c1a01d9097512460ebed0a79f035e695676c3fab31fe4f02dcadc4cb24079fc4c33cd071284ccbeb4348bc71927e9a2b617722e7d1d4f7280211a7a0475c8c456435b815a0c51afdba626a56367203a3c88047c7e984fa8799552177c3f52879fae79617ca2ed580ceb715b25c75230f4cce3b559b4ae7eb4a51fc6f8aad1c218e8ba0ae4", 0xf2}], 0x1, 0x0, 0x0, 0x84}, 0x4000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000300)='threaded\x00', 0x9) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000180)={0x0, 0x1}) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000500)=0xd9, 0x4) accept4$inet6(r1, &(0x7f0000000040), &(0x7f00000000c0)=0x1c, 0x80000) sendmsg$rds(r2, &(0x7f0000001f40)={&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f0000000500), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000000007000000000000fcdcce0fd023137b0ce8d2d42579800d1f351b15a7a31bfdd3f2d110d352f3fad31c18eb59b33c0663"], 0x3f}, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0x9) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f00000004c0)={0x2, &(0x7f0000000200)=[{0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @random}]}) write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000340)="a66839ff75a9d3933f22723081f4d63b", 0x10) 07:18:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='team_slave_0\x00', 0x10) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 07:18:39 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x90d21f, 0x32, 0xffffffffffffffff, 0x0) 07:18:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f00000001c0)={'syz1'}, 0x4) write(r1, &(0x7f0000000340)="2300000014000707030e0000120f0a080112ff00000007a715077508003ce2bcb3826b", 0x23) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000240)) r2 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/127, 0x7f}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/20, 0x14}, {&(0x7f0000000200)=""/51, 0x33}, {&(0x7f0000001380)=""/205, 0xcd}, {&(0x7f0000001480)=""/188, 0xbc}], 0x6, 0x0) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r4 = socket$bt_bnep(0x1f, 0x3, 0x4) socket$alg(0x26, 0x5, 0x0) setsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f0000000080)=0x100, 0x2) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000001540)={0x0, 0xfffffffffffffff9}, &(0x7f0000001580)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000015c0)={r5, 0x7e, "18d55687423254c3d391d904a1a0627b40862baec7fd24f7ff0530fe2af887651b5e17d13442b7323ea7c7ed4e53df78cbe6e576112c3976ca62f4f40bd125db0ff52ae8289fa44991edfa18615483bec66132552e291af5726ab19318ffeb2519d8c6e56b4e1b2ded445034bcc97ba9890505b67a8664a41a4688b051c1"}, &(0x7f0000001680)=0x86) 07:18:39 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000100), 0xd14b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$netlink(r1, &(0x7f0000001d80)={&(0x7f0000000080), 0xc, &(0x7f0000001680), 0x0, &(0x7f0000001cc0)=[@rights={0x18, 0x1, 0x1, [r0]}, @rights={0x20, 0x1, 0x1, [r1, r1, r0, r0]}, @cred={0x20}, @cred={0x20}, @cred={0x20}], 0x98, 0x4}, 0x4000) 07:18:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='team_slave_0\x00', 0x10) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 07:18:40 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000100), 0xd14b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$netlink(r1, &(0x7f0000001d80)={&(0x7f0000000080), 0xc, &(0x7f0000001680), 0x0, &(0x7f0000001cc0)=[@rights={0x18, 0x1, 0x1, [r0]}, @rights={0x20, 0x1, 0x1, [r1, r1, r0, r0]}, @cred={0x20}, @cred={0x20}, @cred={0x20}], 0x98, 0x4}, 0x4000) 07:18:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='team_slave_0\x00', 0x10) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 07:18:40 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000320007031dfffd946fa2830020200a0009000200001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 07:18:40 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f00000001c0)={'syz1'}, 0x4) write(r1, &(0x7f0000000340)="2300000014000707030e0000120f0a080112ff00000007a715077508003ce2bcb3826b", 0x23) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000240)) r2 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/127, 0x7f}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/20, 0x14}, {&(0x7f0000000200)=""/51, 0x33}, {&(0x7f0000001380)=""/205, 0xcd}, {&(0x7f0000001480)=""/188, 0xbc}], 0x6, 0x0) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r4 = socket$bt_bnep(0x1f, 0x3, 0x4) socket$alg(0x26, 0x5, 0x0) setsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f0000000080)=0x100, 0x2) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000001540)={0x0, 0xfffffffffffffff9}, &(0x7f0000001580)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000015c0)={r5, 0x7e, "18d55687423254c3d391d904a1a0627b40862baec7fd24f7ff0530fe2af887651b5e17d13442b7323ea7c7ed4e53df78cbe6e576112c3976ca62f4f40bd125db0ff52ae8289fa44991edfa18615483bec66132552e291af5726ab19318ffeb2519d8c6e56b4e1b2ded445034bcc97ba9890505b67a8664a41a4688b051c1"}, &(0x7f0000001680)=0x86) 07:18:40 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000100), 0xd14b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$netlink(r1, &(0x7f0000001d80)={&(0x7f0000000080), 0xc, &(0x7f0000001680), 0x0, &(0x7f0000001cc0)=[@rights={0x18, 0x1, 0x1, [r0]}, @rights={0x20, 0x1, 0x1, [r1, r1, r0, r0]}, @cred={0x20}, @cred={0x20}, @cred={0x20}], 0x98, 0x4}, 0x4000) 07:18:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @empty=[0x3]}]}, 0x44}}, 0x0) 07:18:40 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000004c0)=0x1, 0x4) 07:18:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='team_slave_0\x00', 0x10) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 07:18:40 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000012000), 0x4) recvmsg(r0, &(0x7f0000000780)={&(0x7f0000000040)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000600), 0x0, &(0x7f00000006c0)=""/188, 0xbc}, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000001c0), 0x4) sendmsg$key(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f000001b000)={&(0x7f000001bf30)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000000)={'gre0\x00'}) 07:18:40 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000100), 0xd14b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$netlink(r1, &(0x7f0000001d80)={&(0x7f0000000080), 0xc, &(0x7f0000001680), 0x0, &(0x7f0000001cc0)=[@rights={0x18, 0x1, 0x1, [r0]}, @rights={0x20, 0x1, 0x1, [r1, r1, r0, r0]}, @cred={0x20}, @cred={0x20}, @cred={0x20}], 0x98, 0x4}, 0x4000) 07:18:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000380)=0xbb, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[]}}, 0x8013) accept4$alg(r1, 0x0, 0x0, 0x0) 07:18:40 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f00000001c0)={'syz1'}, 0x4) write(r1, &(0x7f0000000340)="2300000014000707030e0000120f0a080112ff00000007a715077508003ce2bcb3826b", 0x23) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000240)) r2 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/127, 0x7f}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/20, 0x14}, {&(0x7f0000000200)=""/51, 0x33}, {&(0x7f0000001380)=""/205, 0xcd}, {&(0x7f0000001480)=""/188, 0xbc}], 0x6, 0x0) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r4 = socket$bt_bnep(0x1f, 0x3, 0x4) socket$alg(0x26, 0x5, 0x0) setsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f0000000080)=0x100, 0x2) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000001540)={0x0, 0xfffffffffffffff9}, &(0x7f0000001580)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000015c0)={r5, 0x7e, "18d55687423254c3d391d904a1a0627b40862baec7fd24f7ff0530fe2af887651b5e17d13442b7323ea7c7ed4e53df78cbe6e576112c3976ca62f4f40bd125db0ff52ae8289fa44991edfa18615483bec66132552e291af5726ab19318ffeb2519d8c6e56b4e1b2ded445034bcc97ba9890505b67a8664a41a4688b051c1"}, &(0x7f0000001680)=0x86) 07:18:40 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'gretap0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00004c4672000007000000000000800000000000000000000000000000000000400000000000000000000000000000000061042348b9d4219f7a0000000000520000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x78) 07:18:40 executing program 5: syz_emit_ethernet(0x15, &(0x7f0000000280)={@remote, @dev, [{}], {@llc={0x6558, {@llc={0x0, 0x0, '\a'}}}}}, &(0x7f0000000000)) 07:18:40 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x13, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6}}}}}}}, &(0x7f0000000000)) 07:18:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000001500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x11, 0x0) 07:18:40 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x3, 0x1) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_opts(r1, 0x0, 0x19, &(0x7f0000000040), 0x4) 07:18:40 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0a5cc80700315f85714070") r1 = socket(0x1e, 0x5, 0x0) sendmsg(r1, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f000045d000), 0x0, &(0x7f000016cf61)}, 0x0) recvmsg$kcm(r1, &(0x7f0000008000)={&(0x7f0000c1d000)=@ax25, 0x10, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1, &(0x7f0000c21000)}, 0x0) clock_gettime(0x0, &(0x7f0000003980)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000003900)=[{{&(0x7f0000000000)=@nfc, 0x10, &(0x7f0000000180)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, &(0x7f00000001c0)=""/43, 0x2b}}, {{&(0x7f0000001240)=@sco, 0x8, &(0x7f00000037c0)=[{&(0x7f00000036c0)=""/225, 0xe1}], 0x1, &(0x7f0000003880)=""/90, 0x5a}}], 0x3e7, 0x3, &(0x7f00000039c0)={0x0, r2+30000000}) 07:18:40 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x13, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6}}}}}}}, &(0x7f0000000000)) 07:18:41 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f00000001c0)={'syz1'}, 0x4) write(r1, &(0x7f0000000340)="2300000014000707030e0000120f0a080112ff00000007a715077508003ce2bcb3826b", 0x23) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000240)) r2 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/127, 0x7f}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/20, 0x14}, {&(0x7f0000000200)=""/51, 0x33}, {&(0x7f0000001380)=""/205, 0xcd}, {&(0x7f0000001480)=""/188, 0xbc}], 0x6, 0x0) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r4 = socket$bt_bnep(0x1f, 0x3, 0x4) socket$alg(0x26, 0x5, 0x0) setsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f0000000080)=0x100, 0x2) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000001540)={0x0, 0xfffffffffffffff9}, &(0x7f0000001580)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000015c0)={r5, 0x7e, "18d55687423254c3d391d904a1a0627b40862baec7fd24f7ff0530fe2af887651b5e17d13442b7323ea7c7ed4e53df78cbe6e576112c3976ca62f4f40bd125db0ff52ae8289fa44991edfa18615483bec66132552e291af5726ab19318ffeb2519d8c6e56b4e1b2ded445034bcc97ba9890505b67a8664a41a4688b051c1"}, &(0x7f0000001680)=0x86) 07:18:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x46}, 0x98) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) 07:18:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) accept4(0xffffffffffffffff, &(0x7f0000000140)=@hci, &(0x7f00000001c0)=0x80, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000440)={{0x0, @empty, 0x4e20, 0x1, 'dh\x00'}, {@rand_addr}}, 0x44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xd0000, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000140), 0xeffdffff00000000, 0x0, &(0x7f0000000040), 0x1c) 07:18:41 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x13, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6}}}}}}}, &(0x7f0000000000)) 07:18:41 executing program 1: pselect6(0x40, &(0x7f00000abfc0), &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x1c9c380}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0xff45}) [ 648.705724] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:18:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x2000000001}, 0x3d7) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000), &(0x7f0000000040)=0x8) 07:18:41 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xf, 0x4, 0x4, 0x8}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000180)={r1, &(0x7f0000000200), &(0x7f000089b000)}, 0x18) 07:18:41 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x13, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6}}}}}}}, &(0x7f0000000000)) 07:18:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000001500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x11, 0x0) [ 648.882168] sctp: [Deprecated]: syz-executor4 (pid 4603) Use of struct sctp_assoc_value in delayed_ack socket option. [ 648.882168] Use struct sctp_sack_info instead 07:18:41 executing program 1: unshare(0x400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000040), 0x0, 0x0) 07:18:41 executing program 5: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x72, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000040), 0x8) 07:18:41 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000001400)={&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000140)=""/171, 0xab}, {&(0x7f0000000200)=""/147, 0x93}, {&(0x7f00000012c0)=""/209, 0xd1}], 0x3}, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x1, 0x1f5) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000040)="040300000309c14609005375c52cf7c21975e697b02f5c566b2b2ff0dac8897c6b11876d886b0000000000000002257e55e86eb29406cfb1d7a5c082e33faecf323a9e4472a5a1b0d9effc0a", 0x4c, 0x0, &(0x7f0000000000)={0xa, 0x800800, 0x5, @mcast2}, 0x1c) 07:18:41 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{&(0x7f0000001840)=@nfc_llcp, 0x80, &(0x7f0000001980)=[{&(0x7f00000018c0)=""/189, 0xbd}], 0x1, &(0x7f00000019c0)=""/21, 0x15, 0xc122}}, {{&(0x7f0000003f80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000004040), 0x0, &(0x7f0000004080)=""/62, 0x3e}, 0x6}], 0x2, 0x0, &(0x7f0000004d40)) bind$xdp(0xffffffffffffffff, &(0x7f0000004d80), 0x10) accept4(r0, &(0x7f0000000100)=@alg, &(0x7f0000000180)=0x80, 0x80000) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e22}, 0x6e) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f000046b000/0x3000)=nil, 0x3000, 0x0, 0x2011, r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) 07:18:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}, {{@in=@rand_addr, 0x0, 0xff}, 0xa, @in6=@mcast1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3c374832}}, 0xe8) ioctl$FS_IOC_FSSETXATTR(r1, 0x80487436, &(0x7f0000000000)) 07:18:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000001500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x11, 0x0) 07:18:42 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{&(0x7f0000001840)=@nfc_llcp, 0x80, &(0x7f0000001980)=[{&(0x7f00000018c0)=""/189, 0xbd}], 0x1, &(0x7f00000019c0)=""/21, 0x15, 0xc122}}, {{&(0x7f0000003f80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000004040), 0x0, &(0x7f0000004080)=""/62, 0x3e}, 0x6}], 0x2, 0x0, &(0x7f0000004d40)) bind$xdp(0xffffffffffffffff, &(0x7f0000004d80), 0x10) accept4(r0, &(0x7f0000000100)=@alg, &(0x7f0000000180)=0x80, 0x80000) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e22}, 0x6e) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f000046b000/0x3000)=nil, 0x3000, 0x0, 0x2011, r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) 07:18:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) accept4(0xffffffffffffffff, &(0x7f0000000140)=@hci, &(0x7f00000001c0)=0x80, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000440)={{0x0, @empty, 0x4e20, 0x1, 'dh\x00'}, {@rand_addr}}, 0x44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xd0000, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000140), 0xeffdffff00000000, 0x0, &(0x7f0000000040), 0x1c) [ 649.581671] sctp: [Deprecated]: syz-executor4 (pid 4614) Use of struct sctp_assoc_value in delayed_ack socket option. [ 649.581671] Use struct sctp_sack_info instead [ 649.665739] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:18:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0), &(0x7f0000000180)=0x8) pwritev(r0, &(0x7f0000000700)=[{&(0x7f0000000680)}], 0x1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x38000) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0x0, 0x100000001, 0x48f, 0x6, 0x1}, 0x14) pwritev(r0, &(0x7f0000000100)=[{&(0x7f00000012c0)="d3", 0x1}], 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@remote, @empty, 0x0}, &(0x7f0000000200)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)={'team0\x00', r1}) 07:18:42 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000001400)={&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000140)=""/171, 0xab}, {&(0x7f0000000200)=""/147, 0x93}, {&(0x7f00000012c0)=""/209, 0xd1}], 0x3}, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x1, 0x1f5) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000040)="040300000309c14609005375c52cf7c21975e697b02f5c566b2b2ff0dac8897c6b11876d886b0000000000000002257e55e86eb29406cfb1d7a5c082e33faecf323a9e4472a5a1b0d9effc0a", 0x4c, 0x0, &(0x7f0000000000)={0xa, 0x800800, 0x5, @mcast2}, 0x1c) 07:18:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCBRDELBR(r0, 0x8924, &(0x7f0000000140)='syz_tun\x00') 07:18:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0xe, 0x4, 0x4, 0xfffffffffffffffd, 0x0, 0x1}, 0x2c) 07:18:42 executing program 3: setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000140)={0x0, 0x7ffd, 0x20000000001}, 0xc) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000040)=0xfffffffffffffd5e) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000), 0x12c, 0x0) 07:18:42 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x86dd, 'syzkaller0\x00', 'tunl0\x00', 'sit0\x00', 'ifb0\x00', @empty, [], @broadcast, [], 0x128, 0x160, 0x1b0, [@ip6={'ip6\x00', 0x50, {{@empty, @ipv4={[], [], @local}, [], [], 0x0, 0x0, 0x30, 0x3a}}}, @mark_m={'mark_m\x00', 0x18}]}, [@common=@dnat={'dnat\x00', 0x10, {{@broadcast}}}]}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}]}, 0x2b8) 07:18:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000001500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x11, 0x0) 07:18:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f00000047c0)=[{{&(0x7f0000004500)=@ethernet={0x0, @local}, 0x80, &(0x7f0000004740)}}], 0x209, 0x0) sendmmsg(r0, &(0x7f0000007100)=[{{&(0x7f0000000200)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001580), 0x0, &(0x7f0000001600)}}], 0x1, 0x0) 07:18:42 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b20000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7}]}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="a6"], 0x1) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00007ed000)=[{&(0x7f0000000140)='u', 0x1}], 0x1, &(0x7f00000002c0)}}], 0x1, 0x0) shutdown(r1, 0x1) 07:18:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000002280)={0x1, 0x2, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}], &(0x7f0000000080)='syzkaller\x00', 0x7fff, 0x1000, &(0x7f0000001180)=""/4096}, 0x48) 07:18:43 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{&(0x7f0000001840)=@nfc_llcp, 0x80, &(0x7f0000001980)=[{&(0x7f00000018c0)=""/189, 0xbd}], 0x1, &(0x7f00000019c0)=""/21, 0x15, 0xc122}}, {{&(0x7f0000003f80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000004040), 0x0, &(0x7f0000004080)=""/62, 0x3e}, 0x6}], 0x2, 0x0, &(0x7f0000004d40)) bind$xdp(0xffffffffffffffff, &(0x7f0000004d80), 0x10) accept4(r0, &(0x7f0000000100)=@alg, &(0x7f0000000180)=0x80, 0x80000) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e22}, 0x6e) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f000046b000/0x3000)=nil, 0x3000, 0x0, 0x2011, r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) 07:18:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) accept4(0xffffffffffffffff, &(0x7f0000000140)=@hci, &(0x7f00000001c0)=0x80, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000440)={{0x0, @empty, 0x4e20, 0x1, 'dh\x00'}, {@rand_addr}}, 0x44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xd0000, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000140), 0xeffdffff00000000, 0x0, &(0x7f0000000040), 0x1c) 07:18:43 executing program 0: bpf$MAP_DELETE_ELEM(0xc, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000140)}, 0x10) [ 650.639463] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:18:43 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000001400)={&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000140)=""/171, 0xab}, {&(0x7f0000000200)=""/147, 0x93}, {&(0x7f00000012c0)=""/209, 0xd1}], 0x3}, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x1, 0x1f5) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000040)="040300000309c14609005375c52cf7c21975e697b02f5c566b2b2ff0dac8897c6b11876d886b0000000000000002257e55e86eb29406cfb1d7a5c082e33faecf323a9e4472a5a1b0d9effc0a", 0x4c, 0x0, &(0x7f0000000000)={0xa, 0x800800, 0x5, @mcast2}, 0x1c) 07:18:43 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b20000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7}]}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="a6"], 0x1) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00007ed000)=[{&(0x7f0000000140)='u', 0x1}], 0x1, &(0x7f00000002c0)}}], 0x1, 0x0) shutdown(r1, 0x1) 07:18:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b20000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7}]}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="a6"], 0x1) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00007ed000)=[{&(0x7f0000000140)='u', 0x1}], 0x1, &(0x7f00000002c0)}}], 0x1, 0x0) shutdown(r1, 0x1) 07:18:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f00000047c0)=[{{&(0x7f0000004500)=@ethernet={0x0, @local}, 0x80, &(0x7f0000004740)}}], 0x209, 0x0) sendmmsg(r0, &(0x7f0000007100)=[{{&(0x7f0000000200)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001580), 0x0, &(0x7f0000001600)}}], 0x1, 0x0) 07:18:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b20000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7}]}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="a6"], 0x1) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00007ed000)=[{&(0x7f0000000140)='u', 0x1}], 0x1, &(0x7f00000002c0)}}], 0x1, 0x0) shutdown(r1, 0x1) 07:18:43 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b20000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7}]}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="a6"], 0x1) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00007ed000)=[{&(0x7f0000000140)='u', 0x1}], 0x1, &(0x7f00000002c0)}}], 0x1, 0x0) shutdown(r1, 0x1) 07:18:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b20000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7}]}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="a6"], 0x1) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00007ed000)=[{&(0x7f0000000140)='u', 0x1}], 0x1, &(0x7f00000002c0)}}], 0x1, 0x0) shutdown(r1, 0x1) 07:18:43 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{&(0x7f0000001840)=@nfc_llcp, 0x80, &(0x7f0000001980)=[{&(0x7f00000018c0)=""/189, 0xbd}], 0x1, &(0x7f00000019c0)=""/21, 0x15, 0xc122}}, {{&(0x7f0000003f80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000004040), 0x0, &(0x7f0000004080)=""/62, 0x3e}, 0x6}], 0x2, 0x0, &(0x7f0000004d40)) bind$xdp(0xffffffffffffffff, &(0x7f0000004d80), 0x10) accept4(r0, &(0x7f0000000100)=@alg, &(0x7f0000000180)=0x80, 0x80000) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e22}, 0x6e) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f000046b000/0x3000)=nil, 0x3000, 0x0, 0x2011, r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) 07:18:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f00000047c0)=[{{&(0x7f0000004500)=@ethernet={0x0, @local}, 0x80, &(0x7f0000004740)}}], 0x209, 0x0) sendmmsg(r0, &(0x7f0000007100)=[{{&(0x7f0000000200)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001580), 0x0, &(0x7f0000001600)}}], 0x1, 0x0) 07:18:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) accept4(0xffffffffffffffff, &(0x7f0000000140)=@hci, &(0x7f00000001c0)=0x80, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000440)={{0x0, @empty, 0x4e20, 0x1, 'dh\x00'}, {@rand_addr}}, 0x44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xd0000, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000140), 0xeffdffff00000000, 0x0, &(0x7f0000000040), 0x1c) 07:18:44 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b20000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7}]}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="a6"], 0x1) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00007ed000)=[{&(0x7f0000000140)='u', 0x1}], 0x1, &(0x7f00000002c0)}}], 0x1, 0x0) shutdown(r1, 0x1) 07:18:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f00000047c0)=[{{&(0x7f0000004500)=@ethernet={0x0, @local}, 0x80, &(0x7f0000004740)}}], 0x209, 0x0) sendmmsg(r0, &(0x7f0000007100)=[{{&(0x7f0000000200)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001580), 0x0, &(0x7f0000001600)}}], 0x1, 0x0) 07:18:44 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000001400)={&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000140)=""/171, 0xab}, {&(0x7f0000000200)=""/147, 0x93}, {&(0x7f00000012c0)=""/209, 0xd1}], 0x3}, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x1, 0x1f5) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000040)="040300000309c14609005375c52cf7c21975e697b02f5c566b2b2ff0dac8897c6b11876d886b0000000000000002257e55e86eb29406cfb1d7a5c082e33faecf323a9e4472a5a1b0d9effc0a", 0x4c, 0x0, &(0x7f0000000000)={0xa, 0x800800, 0x5, @mcast2}, 0x1c) [ 651.648678] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:18:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f00000047c0)=[{{&(0x7f0000004500)=@ethernet={0x0, @local}, 0x80, &(0x7f0000004740)}}], 0x209, 0x0) sendmmsg(r0, &(0x7f0000007100)=[{{&(0x7f0000000200)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001580), 0x0, &(0x7f0000001600)}}], 0x1, 0x0) 07:18:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="b70200000b000000bfa30000000000000703000000feffff7a0af0ff"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x2}, [@ldst={0x7, 0x1}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 07:18:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f00000047c0)=[{{&(0x7f0000004500)=@ethernet={0x0, @local}, 0x80, &(0x7f0000004740)}}], 0x209, 0x0) sendmmsg(r0, &(0x7f0000007100)=[{{&(0x7f0000000200)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001580), 0x0, &(0x7f0000001600)}}], 0x1, 0x0) 07:18:44 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), 0x4) r4 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00'}) getsockname$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000003c0)={@rand_addr, @local}, &(0x7f0000000400)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000440)={{{@in=@multicast1, @in6=@dev}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xe8) accept4$packet(r1, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000bc0)=0x14, 0x80000) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000c00)={'vcan0\x00'}) getsockname(r2, &(0x7f0000000d00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000d80)=0x80) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000001480)={@local, @rand_addr}, &(0x7f00000014c0)=0xc) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001500)={0x0, @broadcast, @local}, &(0x7f0000001540)=0xc) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001580)={{{@in=@rand_addr, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in6=@loopback}}, &(0x7f0000001680)=0xe8) getsockname(r3, &(0x7f00000016c0)=@hci, &(0x7f0000001740)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003880)={{{@in=@multicast1, @in6=@remote}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000001780)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000017c0)={'syz_tun\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f00000041c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10020001}, 0xc, &(0x7f0000004180)={&(0x7f0000003980)={0x94, r4, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8, 0x1, r5}, {0x78, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xf1}}}]}}]}, 0x94}, 0x1, 0x0, 0x0, 0x1}, 0x40) accept$packet(0xffffffffffffffff, &(0x7f0000001800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001840)=0x14) socketpair$inet6(0xa, 0x1, 0x0, &(0x7f0000000000)) syz_init_net_socket$bt_l2cap(0x1f, 0xe4814fedd304580b, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000840)={0x0, @in6={{0xa, 0x4e21, 0x0, @local, 0x800}}}, &(0x7f0000000040)=0x84) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000a00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000e40)=0xfffffe45) unshare(0x60020000) 07:18:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="b70200000b000000bfa30000000000000703000000feffff7a0af0ff"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x2}, [@ldst={0x7, 0x1}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) [ 652.283216] IPVS: ftp: loaded support on port[0] = 21 07:18:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="b70200000b000000bfa30000000000000703000000feffff7a0af0ff"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x2}, [@ldst={0x7, 0x1}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) [ 652.454136] IPVS: ftp: loaded support on port[0] = 21 07:18:45 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r0, &(0x7f0000000a00)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a6b03fbe9c0ec68357e1fbe52ed77b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b55548b845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ffd20ad67e8b62ed7676706d40bc5c80e376980b81", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) poll(&(0x7f0000000000)=[{r0, 0x200}], 0x1, 0x80000000) 07:18:45 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x100000002b) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x2000000000000007}, 0x1c) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000005c0)="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", 0x52d}], 0x1, &(0x7f0000004c00)}, 0x0) 07:18:45 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)={0x800000000000, 0x13, [0x0, 0x52a]}) 07:18:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="b70200000b000000bfa30000000000000703000000feffff7a0af0ff"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x2}, [@ldst={0x7, 0x1}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 07:18:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd00000008000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:18:45 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000000)={@link_local, @local, [], {@generic={0x8863}}}, &(0x7f0000000040)) 07:18:45 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), 0x4) r4 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00'}) getsockname$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000003c0)={@rand_addr, @local}, &(0x7f0000000400)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000440)={{{@in=@multicast1, @in6=@dev}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xe8) accept4$packet(r1, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000bc0)=0x14, 0x80000) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000c00)={'vcan0\x00'}) getsockname(r2, &(0x7f0000000d00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000d80)=0x80) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000001480)={@local, @rand_addr}, &(0x7f00000014c0)=0xc) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001500)={0x0, @broadcast, @local}, &(0x7f0000001540)=0xc) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001580)={{{@in=@rand_addr, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in6=@loopback}}, &(0x7f0000001680)=0xe8) getsockname(r3, &(0x7f00000016c0)=@hci, &(0x7f0000001740)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003880)={{{@in=@multicast1, @in6=@remote}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000001780)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000017c0)={'syz_tun\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f00000041c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10020001}, 0xc, &(0x7f0000004180)={&(0x7f0000003980)={0x94, r4, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8, 0x1, r5}, {0x78, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xf1}}}]}}]}, 0x94}, 0x1, 0x0, 0x0, 0x1}, 0x40) accept$packet(0xffffffffffffffff, &(0x7f0000001800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001840)=0x14) socketpair$inet6(0xa, 0x1, 0x0, &(0x7f0000000000)) syz_init_net_socket$bt_l2cap(0x1f, 0xe4814fedd304580b, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000840)={0x0, @in6={{0xa, 0x4e21, 0x0, @local, 0x800}}}, &(0x7f0000000040)=0x84) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000a00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000e40)=0xfffffe45) unshare(0x60020000) 07:18:45 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x100000002b) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x2000000000000007}, 0x1c) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000005c0)="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", 0x52d}], 0x1, &(0x7f0000004c00)}, 0x0) 07:18:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f00000047c0)=[{{&(0x7f0000004500)=@ethernet={0x0, @local}, 0x80, &(0x7f0000004740)}}], 0x209, 0x0) sendmmsg(r0, &(0x7f0000007100)=[{{&(0x7f0000000200)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001580), 0x0, &(0x7f0000001600)}}], 0x1, 0x0) 07:18:45 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmsg$kcm(r1, &(0x7f0000000280)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=""/122, 0x7a}, 0x0) 07:18:45 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x100000002b) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x2000000000000007}, 0x1c) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000005c0)="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", 0x52d}], 0x1, &(0x7f0000004c00)}, 0x0) 07:18:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f"], 0x1) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0xffffffff, 0x2e2}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x0, r0, 0x2}) 07:18:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x2f, 0x829, 0x0, 0x0, {0x3}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0x4000000070000f0}}]}]}, 0x2c}}, 0x0) 07:18:45 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local, {[@lsrr={0x83, 0xb, 0x50b, [@remote={0xac, 0x223}, @multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 07:18:45 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x100000002b) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x2000000000000007}, 0x1c) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000005c0)="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", 0x52d}], 0x1, &(0x7f0000004c00)}, 0x0) [ 653.010787] openvswitch: netlink: Key type 12288 is out of range max 29 07:18:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x34) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000680)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000000)={r0, r1}) setsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000000200)=0x20000100, 0x284) 07:18:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) write(r1, &(0x7f00000000c0)="2400000052001f0014f9f407000904000a00071008000100040000000800000000000000", 0x24) 07:18:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0xe1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) 07:18:46 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), 0x4) r4 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00'}) getsockname$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000003c0)={@rand_addr, @local}, &(0x7f0000000400)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000440)={{{@in=@multicast1, @in6=@dev}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xe8) accept4$packet(r1, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000bc0)=0x14, 0x80000) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000c00)={'vcan0\x00'}) getsockname(r2, &(0x7f0000000d00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000d80)=0x80) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000001480)={@local, @rand_addr}, &(0x7f00000014c0)=0xc) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001500)={0x0, @broadcast, @local}, &(0x7f0000001540)=0xc) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001580)={{{@in=@rand_addr, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in6=@loopback}}, &(0x7f0000001680)=0xe8) getsockname(r3, &(0x7f00000016c0)=@hci, &(0x7f0000001740)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003880)={{{@in=@multicast1, @in6=@remote}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000001780)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000017c0)={'syz_tun\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f00000041c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10020001}, 0xc, &(0x7f0000004180)={&(0x7f0000003980)={0x94, r4, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8, 0x1, r5}, {0x78, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xf1}}}]}}]}, 0x94}, 0x1, 0x0, 0x0, 0x1}, 0x40) accept$packet(0xffffffffffffffff, &(0x7f0000001800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001840)=0x14) socketpair$inet6(0xa, 0x1, 0x0, &(0x7f0000000000)) syz_init_net_socket$bt_l2cap(0x1f, 0xe4814fedd304580b, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000840)={0x0, @in6={{0xa, 0x4e21, 0x0, @local, 0x800}}}, &(0x7f0000000040)=0x84) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000a00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000e40)=0xfffffe45) unshare(0x60020000) 07:18:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x110) sendfile(r1, r3, &(0x7f0000000240), 0x12) 07:18:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000500)='Z', 0x1}], 0x1}, 0x0) 07:18:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0xe1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) 07:18:46 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="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", 0x12c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast2}}, 0xc2) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000001fde), 0x4) 07:18:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") ioctl$int_in(r0, 0x5452, &(0x7f00000004c0)=0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x3) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:18:46 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000180)={@random="f1e811b7776d", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty, {[], @gre}}}}}, &(0x7f0000000000)) 07:18:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000500)='Z', 0x1}], 0x1}, 0x0) 07:18:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0xe1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) 07:18:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") ioctl$int_in(r0, 0x5452, &(0x7f00000004c0)=0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x3) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:18:47 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0xff, 0x8}, 0x2c) 07:18:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) shutdown(r0, 0x1) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x57) recvmsg(0xffffffffffffffff, &(0x7f0000001e40)={&(0x7f0000001c00)=@xdp, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000001e00)=""/39, 0xc2}, 0x0) [ 654.793517] ip6_tunnel:  xmit: Local address not yet configured! 07:18:48 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), 0x4) r4 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00'}) getsockname$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000003c0)={@rand_addr, @local}, &(0x7f0000000400)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000440)={{{@in=@multicast1, @in6=@dev}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xe8) accept4$packet(r1, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000bc0)=0x14, 0x80000) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000c00)={'vcan0\x00'}) getsockname(r2, &(0x7f0000000d00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000d80)=0x80) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000001480)={@local, @rand_addr}, &(0x7f00000014c0)=0xc) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001500)={0x0, @broadcast, @local}, &(0x7f0000001540)=0xc) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001580)={{{@in=@rand_addr, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in6=@loopback}}, &(0x7f0000001680)=0xe8) getsockname(r3, &(0x7f00000016c0)=@hci, &(0x7f0000001740)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003880)={{{@in=@multicast1, @in6=@remote}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000001780)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000017c0)={'syz_tun\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f00000041c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10020001}, 0xc, &(0x7f0000004180)={&(0x7f0000003980)={0x94, r4, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8, 0x1, r5}, {0x78, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xf1}}}]}}]}, 0x94}, 0x1, 0x0, 0x0, 0x1}, 0x40) accept$packet(0xffffffffffffffff, &(0x7f0000001800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001840)=0x14) socketpair$inet6(0xa, 0x1, 0x0, &(0x7f0000000000)) syz_init_net_socket$bt_l2cap(0x1f, 0xe4814fedd304580b, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000840)={0x0, @in6={{0xa, 0x4e21, 0x0, @local, 0x800}}}, &(0x7f0000000040)=0x84) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000a00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000e40)=0xfffffe45) unshare(0x60020000) 07:18:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000500)='Z', 0x1}], 0x1}, 0x0) 07:18:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") ioctl$int_in(r0, 0x5452, &(0x7f00000004c0)=0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x3) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:18:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0xe1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) 07:18:48 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000640)="240000001a0025f0006bb4f7fdff141c020b5aff6e10b500000780cc08001b0009000000", 0x24) 07:18:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x10, 0x4, 0x4, 0x1}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) 07:18:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") ioctl$int_in(r0, 0x5452, &(0x7f00000004c0)=0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x3) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:18:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000500)='Z', 0x1}], 0x1}, 0x0) [ 655.906876] netlink: 'syz-executor4': attribute type 27 has an invalid length. 07:18:48 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000040)={@empty=[0x2b, 0x4000000], @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x8, 0x6558}}}}}}, &(0x7f0000000000)) 07:18:48 executing program 2: syz_emit_ethernet(0x16e, &(0x7f0000000000)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x160, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote={0xac, 0x1c}, @local}, @igmp={0xd, 0x0, 0x0, @broadcast}}}}}, &(0x7f0000000040)) 07:18:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="45964a5c4f0f00fe000030492a761053f303000000a38379506a1c"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000300)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000028000006a0a00fffffff6006118"], &(0x7f0000000080)='syzkalleP\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x12, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000200)='GPL\x00', 0x8, 0x247, &(0x7f0000000900)=""/187, 0x0, 0x0, [], 0x0, 0xb}, 0x47) [ 656.075964] IPVS: ftp: loaded support on port[0] = 21 07:18:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) 07:18:48 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x1, 0x1a0, [0x20000380, 0x0, 0x0, 0x200003b0, 0x200003e0], 0x0, &(0x7f0000000000), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xdfffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0x70, 0xa8, 0xe0}, [@snat={'snat\x00', 0x10, {{@dev, 0xfffffffffffffffc}}}]}, @snat={'snat\x00', 0x10, {{@broadcast, 0xfffffffffffffffd}}}}]}]}, 0x218) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 07:18:48 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) accept4(r1, &(0x7f0000000100)=@in={0x2, 0x0, @loopback}, &(0x7f0000000180)=0x80, 0x0) 07:18:48 executing program 5: r0 = socket$inet6(0xa, 0x1020000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getroute={0x1c, 0x1a, 0x201}, 0x1c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmsg(r1, &(0x7f0000000600)={&(0x7f0000000180)=@nl=@proc, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/47, 0x2f}, 0x0) 07:18:48 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000380)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000400)=""/107, 0x6b}, {&(0x7f0000000480)=""/155, 0x9b}], 0x2, &(0x7f0000000580)=""/48, 0x30}}, {{&(0x7f0000002680)=@xdp, 0x80, &(0x7f0000002880), 0x0, &(0x7f00000028c0)=""/4096, 0x1000}}], 0x2, 0x10000, &(0x7f00000039c0)={0x77359400}) sendto(r0, &(0x7f0000000000)="bf64121b47d5af9390f7f65221947081ae8fc833686229263e6d7acda4bd85b1b981ddcacf11bcd5d9fa6a01487c67b40bf1", 0x32, 0x40000, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x0, 0x2, 0x3, 0x3}}, 0x80) 07:18:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x13, 0x10, 0x0, 0x0, 0x6, 0xffffffffffffff9c}, 0x378) 07:18:48 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x8dffffff00000000}, @random="a29ab0893fde", [], {@ipv6={0x86dd, {0x0, 0x6, '?:T', 0x14, 0x32, 0x0, @remote, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000004c0)) 07:18:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x13, 0x10, 0x0, 0x0, 0x6, 0xffffffffffffff9c}, 0x378) [ 656.352254] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 656.414067] ip6_tunnel:  xmit: Local address not yet configured! [ 656.420563] ip6_tunnel: M,òÅ’z xmit: Local address not yet configured! 07:18:48 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=@bridge_newneigh={0x1c}, 0x76}}, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300090a68fe0700000000000000ff3f0b00000045000107000000141900040002000700efff0100000a00005d14f0ab80af38d2fd", 0x39}], 0x1) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:18:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x17f, 0x4) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000002100)={0x0, @broadcast, @local}, &(0x7f0000002080)=0xffffffffffffffd5) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001700)={0x0, @dev, @local}, &(0x7f00000018c0)=0xc) recvmsg$kcm(r0, &(0x7f00000016c0)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000000180)=""/57, 0x39}, {&(0x7f00000001c0)=""/169, 0xa9}, {&(0x7f0000000280)=""/161, 0xa1}, {&(0x7f0000000340)=""/34, 0x22}, {&(0x7f0000000380)=""/231, 0xe7}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/77, 0x4d}, {&(0x7f0000001500)=""/24, 0x18}], 0x8, &(0x7f00000015c0)=""/241, 0xf1, 0xd0}, 0x40) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x2, 0x4) socket$netlink(0x10, 0x3, 0x15) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000002040)={0xffffffffffffffff}) listen(0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000001e80)="5800001e1400192340834b80040d8c560a266fffffff81004e220000000058000b5f2405944f64009400050028925aa800000000000000a7ac563b868000f0fffeffff09000000fff5dd00000010000100000c0900fcff00", 0x58}], 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000017c0)={{{@in=@remote, @in6=@ipv4={[], [], @broadcast}}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000001f00)=0xfffffffffffffe2c) getsockopt$inet_mreqn(r0, 0x0, 0xfffffffffffffffd, &(0x7f0000001b80)={@empty, @rand_addr}, &(0x7f0000001bc0)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001900)={{{@in=@broadcast, @in=@remote, 0x4e21, 0x5, 0x4e20, 0x0, 0x2, 0xa0, 0x20}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, 0xe8) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000001d40)={@mcast1}) syz_genetlink_get_family_id$ipvs(&(0x7f0000001e40)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000001f40)={&(0x7f0000001dc0)={0x10, 0x0, 0x0, 0xfffffffffffffffc}, 0xc, &(0x7f0000001c40)={&(0x7f0000002180)=ANY=[]}}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a00)) syz_genetlink_get_family_id$ipvs(&(0x7f0000001fc0)='IPVS\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001cc0)={&(0x7f0000001c80)='\x00', 0xffffffffffffff9c}, 0x10) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000001d00), 0x4) pipe(&(0x7f0000001e00)) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000002140), &(0x7f0000001c00)=0x68) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000002000)=0x4, 0xca) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001d80)={&(0x7f0000001a40), 0x10, &(0x7f0000001b00)={&(0x7f0000001a80)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "2c8804ae7c2b40f78c45333df0a7666cfc363969877629b11432b77ee553ae065901790050d485c4861b9148c526227256243f7fd0553f8fd1954ed4de833130"}, 0xf6}}, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001f80)={&(0x7f0000001b40)='./file0\x00'}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x4) shutdown(r0, 0x1) sendto$inet(r0, &(0x7f000099bf26), 0x143, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 07:18:49 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="0180c200000080000000000086dd6006f52600303a00fe8000000000000000000000000000ffff0200000000000000000000000000010200907800000000600a07ec00000000fe8000000000000000000000000000ffff000000000000000002ffffac1414005530b388fca5fbfdd3e718a48e190668464e48a6025ce524ba2dde0fe73d6b95870224172feb405306538c3980f8717b82601b9bc2f5d5287cc097d445ed5e049bab6d19c1322cc3d6c9ec1e102a63ad8f273c9adcce9aba3d8f44cc2900f1e349cbb88267f7b4fd979ff777344d6546f87c7f8a1bd194622ef6567b"], &(0x7f0000000000)={0x1, 0x1}) [ 656.493529] ip6_tunnel: M,òÅ’z xmit: Local address not yet configured! 07:18:49 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @rand_addr}, 0x10) 07:18:49 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="153f6234488dd25d766070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x84, @local, 0x0, 0x1, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000080)={0x20000000000084, @broadcast, 0x0, 0x1, "6f76660a33ffffff0000000400"}, 0x2c) 07:18:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x13, 0x10, 0x0, 0x0, 0x6, 0xffffffffffffff9c}, 0x378) [ 656.597337] netlink: 'syz-executor3': attribute type 4 has an invalid length. 07:18:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x17f, 0x4) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000002100)={0x0, @broadcast, @local}, &(0x7f0000002080)=0xffffffffffffffd5) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001700)={0x0, @dev, @local}, &(0x7f00000018c0)=0xc) recvmsg$kcm(r0, &(0x7f00000016c0)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000000180)=""/57, 0x39}, {&(0x7f00000001c0)=""/169, 0xa9}, {&(0x7f0000000280)=""/161, 0xa1}, {&(0x7f0000000340)=""/34, 0x22}, {&(0x7f0000000380)=""/231, 0xe7}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/77, 0x4d}, {&(0x7f0000001500)=""/24, 0x18}], 0x8, &(0x7f00000015c0)=""/241, 0xf1, 0xd0}, 0x40) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x2, 0x4) socket$netlink(0x10, 0x3, 0x15) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000002040)={0xffffffffffffffff}) listen(0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000001e80)="5800001e1400192340834b80040d8c560a266fffffff81004e220000000058000b5f2405944f64009400050028925aa800000000000000a7ac563b868000f0fffeffff09000000fff5dd00000010000100000c0900fcff00", 0x58}], 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000017c0)={{{@in=@remote, @in6=@ipv4={[], [], @broadcast}}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000001f00)=0xfffffffffffffe2c) getsockopt$inet_mreqn(r0, 0x0, 0xfffffffffffffffd, &(0x7f0000001b80)={@empty, @rand_addr}, &(0x7f0000001bc0)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001900)={{{@in=@broadcast, @in=@remote, 0x4e21, 0x5, 0x4e20, 0x0, 0x2, 0xa0, 0x20}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, 0xe8) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000001d40)={@mcast1}) syz_genetlink_get_family_id$ipvs(&(0x7f0000001e40)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000001f40)={&(0x7f0000001dc0)={0x10, 0x0, 0x0, 0xfffffffffffffffc}, 0xc, &(0x7f0000001c40)={&(0x7f0000002180)=ANY=[]}}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a00)) syz_genetlink_get_family_id$ipvs(&(0x7f0000001fc0)='IPVS\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001cc0)={&(0x7f0000001c80)='\x00', 0xffffffffffffff9c}, 0x10) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000001d00), 0x4) pipe(&(0x7f0000001e00)) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000002140), &(0x7f0000001c00)=0x68) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000002000)=0x4, 0xca) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001d80)={&(0x7f0000001a40), 0x10, &(0x7f0000001b00)={&(0x7f0000001a80)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "2c8804ae7c2b40f78c45333df0a7666cfc363969877629b11432b77ee553ae065901790050d485c4861b9148c526227256243f7fd0553f8fd1954ed4de833130"}, 0xf6}}, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001f80)={&(0x7f0000001b40)='./file0\x00'}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x4) shutdown(r0, 0x1) sendto$inet(r0, &(0x7f000099bf26), 0x143, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 07:18:49 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @rand_addr}, 0x10) 07:18:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) close(r0) 07:18:49 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="153f6234488dd25d766070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x84, @local, 0x0, 0x1, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000080)={0x20000000000084, @broadcast, 0x0, 0x1, "6f76660a33ffffff0000000400"}, 0x2c) [ 656.800592] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 656.819705] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:18:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x13, 0x10, 0x0, 0x0, 0x6, 0xffffffffffffff9c}, 0x378) 07:18:49 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @rand_addr}, 0x10) [ 656.849721] netlink: 'syz-executor3': attribute type 4 has an invalid length. 07:18:49 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=@bridge_newneigh={0x1c}, 0x76}}, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300090a68fe0700000000000000ff3f0b00000045000107000000141900040002000700efff0100000a00005d14f0ab80af38d2fd", 0x39}], 0x1) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:18:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x17f, 0x4) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000002100)={0x0, @broadcast, @local}, &(0x7f0000002080)=0xffffffffffffffd5) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001700)={0x0, @dev, @local}, &(0x7f00000018c0)=0xc) recvmsg$kcm(r0, &(0x7f00000016c0)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000000180)=""/57, 0x39}, {&(0x7f00000001c0)=""/169, 0xa9}, {&(0x7f0000000280)=""/161, 0xa1}, {&(0x7f0000000340)=""/34, 0x22}, {&(0x7f0000000380)=""/231, 0xe7}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/77, 0x4d}, {&(0x7f0000001500)=""/24, 0x18}], 0x8, &(0x7f00000015c0)=""/241, 0xf1, 0xd0}, 0x40) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x2, 0x4) socket$netlink(0x10, 0x3, 0x15) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000002040)={0xffffffffffffffff}) listen(0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000001e80)="5800001e1400192340834b80040d8c560a266fffffff81004e220000000058000b5f2405944f64009400050028925aa800000000000000a7ac563b868000f0fffeffff09000000fff5dd00000010000100000c0900fcff00", 0x58}], 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000017c0)={{{@in=@remote, @in6=@ipv4={[], [], @broadcast}}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000001f00)=0xfffffffffffffe2c) getsockopt$inet_mreqn(r0, 0x0, 0xfffffffffffffffd, &(0x7f0000001b80)={@empty, @rand_addr}, &(0x7f0000001bc0)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001900)={{{@in=@broadcast, @in=@remote, 0x4e21, 0x5, 0x4e20, 0x0, 0x2, 0xa0, 0x20}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, 0xe8) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000001d40)={@mcast1}) syz_genetlink_get_family_id$ipvs(&(0x7f0000001e40)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000001f40)={&(0x7f0000001dc0)={0x10, 0x0, 0x0, 0xfffffffffffffffc}, 0xc, &(0x7f0000001c40)={&(0x7f0000002180)=ANY=[]}}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a00)) syz_genetlink_get_family_id$ipvs(&(0x7f0000001fc0)='IPVS\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001cc0)={&(0x7f0000001c80)='\x00', 0xffffffffffffff9c}, 0x10) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000001d00), 0x4) pipe(&(0x7f0000001e00)) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000002140), &(0x7f0000001c00)=0x68) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000002000)=0x4, 0xca) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001d80)={&(0x7f0000001a40), 0x10, &(0x7f0000001b00)={&(0x7f0000001a80)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "2c8804ae7c2b40f78c45333df0a7666cfc363969877629b11432b77ee553ae065901790050d485c4861b9148c526227256243f7fd0553f8fd1954ed4de833130"}, 0xf6}}, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001f80)={&(0x7f0000001b40)='./file0\x00'}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x4) shutdown(r0, 0x1) sendto$inet(r0, &(0x7f000099bf26), 0x143, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 07:18:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) close(r0) 07:18:49 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="153f6234488dd25d766070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x84, @local, 0x0, 0x1, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000080)={0x20000000000084, @broadcast, 0x0, 0x1, "6f76660a33ffffff0000000400"}, 0x2c) 07:18:49 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @rand_addr}, 0x10) 07:18:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000000000000000140012000c0001006772657461700000040002000a0001000280c20000000000"], 0x1}}, 0x0) [ 657.076066] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:18:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) close(r0) [ 657.137284] netlink: 'syz-executor3': attribute type 4 has an invalid length. 07:18:49 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x5c}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 07:18:49 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="153f6234488dd25d766070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x84, @local, 0x0, 0x1, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000080)={0x20000000000084, @broadcast, 0x0, 0x1, "6f76660a33ffffff0000000400"}, 0x2c) 07:18:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x1ff, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 07:18:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x17f, 0x4) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000002100)={0x0, @broadcast, @local}, &(0x7f0000002080)=0xffffffffffffffd5) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001700)={0x0, @dev, @local}, &(0x7f00000018c0)=0xc) recvmsg$kcm(r0, &(0x7f00000016c0)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000000180)=""/57, 0x39}, {&(0x7f00000001c0)=""/169, 0xa9}, {&(0x7f0000000280)=""/161, 0xa1}, {&(0x7f0000000340)=""/34, 0x22}, {&(0x7f0000000380)=""/231, 0xe7}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/77, 0x4d}, {&(0x7f0000001500)=""/24, 0x18}], 0x8, &(0x7f00000015c0)=""/241, 0xf1, 0xd0}, 0x40) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x2, 0x4) socket$netlink(0x10, 0x3, 0x15) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000002040)={0xffffffffffffffff}) listen(0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000001e80)="5800001e1400192340834b80040d8c560a266fffffff81004e220000000058000b5f2405944f64009400050028925aa800000000000000a7ac563b868000f0fffeffff09000000fff5dd00000010000100000c0900fcff00", 0x58}], 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000017c0)={{{@in=@remote, @in6=@ipv4={[], [], @broadcast}}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000001f00)=0xfffffffffffffe2c) getsockopt$inet_mreqn(r0, 0x0, 0xfffffffffffffffd, &(0x7f0000001b80)={@empty, @rand_addr}, &(0x7f0000001bc0)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001900)={{{@in=@broadcast, @in=@remote, 0x4e21, 0x5, 0x4e20, 0x0, 0x2, 0xa0, 0x20}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, 0xe8) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000001d40)={@mcast1}) syz_genetlink_get_family_id$ipvs(&(0x7f0000001e40)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000001f40)={&(0x7f0000001dc0)={0x10, 0x0, 0x0, 0xfffffffffffffffc}, 0xc, &(0x7f0000001c40)={&(0x7f0000002180)=ANY=[]}}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a00)) syz_genetlink_get_family_id$ipvs(&(0x7f0000001fc0)='IPVS\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001cc0)={&(0x7f0000001c80)='\x00', 0xffffffffffffff9c}, 0x10) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000001d00), 0x4) pipe(&(0x7f0000001e00)) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000002140), &(0x7f0000001c00)=0x68) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000002000)=0x4, 0xca) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001d80)={&(0x7f0000001a40), 0x10, &(0x7f0000001b00)={&(0x7f0000001a80)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "2c8804ae7c2b40f78c45333df0a7666cfc363969877629b11432b77ee553ae065901790050d485c4861b9148c526227256243f7fd0553f8fd1954ed4de833130"}, 0xf6}}, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001f80)={&(0x7f0000001b40)='./file0\x00'}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x4) shutdown(r0, 0x1) sendto$inet(r0, &(0x7f000099bf26), 0x143, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) [ 657.239366] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 657.273459] ip6_tunnel:  xmit: Local address not yet configured! 07:18:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) close(r0) [ 657.402712] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 657.463037] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:18:50 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x304, 0x20000, 0x0, 0x0, 0x2, @link_local}, 0x10) r1 = socket(0xa, 0xa, 0x4) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x4e23, 0x7, @loopback, 0x1}}}, &(0x7f0000000240)=0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000a80)={r2, 0x5}, 0x8) r3 = accept4(r0, &(0x7f00000001c0)=@generic, &(0x7f0000000100)=0x80, 0x80800) recvmsg(r0, &(0x7f0000000880)={&(0x7f0000000040)=@in, 0x80, &(0x7f0000000780)=[{&(0x7f0000000380)=""/225, 0xe1}, {&(0x7f00000000c0)=""/32, 0x20}, {&(0x7f0000000480)=""/102, 0x66}, {&(0x7f0000000500)=""/187, 0xbb}, {&(0x7f00000005c0)=""/195, 0xc3}, {&(0x7f00000006c0)=""/190, 0xbe}, {&(0x7f0000000140)=""/32, 0x20}, {&(0x7f0000000300)=""/32, 0x20}], 0x8, &(0x7f0000000800)=""/77, 0x4d, 0x4}, 0x40010140) r4 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000e80)={{{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0xffffffffffffffce) connect$can_bcm(r4, &(0x7f0000000280)={0x1d, r5}, 0x10) ppoll(&(0x7f0000000b40)=[{r3}, {r3, 0x40}, {r0, 0x1000}, {r3, 0x4}, {r3}], 0x5, &(0x7f0000000d80)={0x0, 0x1c9c380}, &(0x7f0000000fc0)={0xe269}, 0x8) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) poll(&(0x7f0000001400)=[{r0, 0x204}, {r3, 0x80}, {r4, 0x80}, {r6}, {r4, 0x200}, {r4, 0x4002}, {r3, 0x1}, {r0, 0x208}, {r3, 0x8042}, {r3, 0x410}], 0xa, 0x100000001) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000340)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000bc0)=r7) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000b80)) accept4(r4, 0x0, &(0x7f0000000180), 0x0) 07:18:50 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=@bridge_newneigh={0x1c}, 0x76}}, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300090a68fe0700000000000000ff3f0b00000045000107000000141900040002000700efff0100000a00005d14f0ab80af38d2fd", 0x39}], 0x1) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:18:50 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000001380)=0x4) recvmmsg(r0, &(0x7f0000003480)=[{{&(0x7f00000011c0)=@generic, 0x80, &(0x7f0000002700)=[{&(0x7f0000001240)=""/75, 0x4b}], 0x1, &(0x7f00000027c0)=""/243, 0xf3}}], 0x8, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0x4) 07:18:50 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000b8d82526", 0x2761, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000280), 0x3ca) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x118, 0x0, 0x0, 0x20000fff}) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in, @in=@rand_addr}}, {{@in=@rand_addr}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r2, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) write$cgroup_type(r0, &(0x7f00000001c0)='threaded\b', 0xfff9) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000003c0)=ANY=[@ANYBLOB="3700000000000000000000526d50919015032ac0f3ee14e6d544bb999cc86b9b04d522ac4b8bee98772ae666dd3572cc99339c4fb37afcb7f57d304c99d7b98a04f8db5858e6fca3d7524a23e90fb96caa25d9320e69207fee5378717ce34f415d67100997e84402c2edcc239ad4e625c524cee271e0fd50b0b011c08278de1fd8ed3b32a69f8f33fcfe31b6e46f2986186192446af54f3155879259344a849306e728c8100000000000000000"]) 07:18:50 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$kcm(0xa, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) shutdown(0xffffffffffffffff, 0x0) close(r1) 07:18:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000), 0xc, &(0x7f00008b7ff0)={&(0x7f0000000000)={0x1c, 0x1, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0x8, 0x12, [@generic='H']}]}, 0x1c}}, 0x0) [ 657.707076] netlink: 'syz-executor3': attribute type 4 has an invalid length. 07:18:50 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000b8d82526", 0x2761, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000280), 0x3ca) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x118, 0x0, 0x0, 0x20000fff}) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in, @in=@rand_addr}}, {{@in=@rand_addr}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r2, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) write$cgroup_type(r0, &(0x7f00000001c0)='threaded\b', 0xfff9) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000003c0)=ANY=[@ANYBLOB="3700000000000000000000526d50919015032ac0f3ee14e6d544bb999cc86b9b04d522ac4b8bee98772ae666dd3572cc99339c4fb37afcb7f57d304c99d7b98a04f8db5858e6fca3d7524a23e90fb96caa25d9320e69207fee5378717ce34f415d67100997e84402c2edcc239ad4e625c524cee271e0fd50b0b011c08278de1fd8ed3b32a69f8f33fcfe31b6e46f2986186192446af54f3155879259344a849306e728c8100000000000000000"]) 07:18:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000b8d82526", 0x2761, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000280), 0x3ca) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x118, 0x0, 0x0, 0x20000fff}) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in, @in=@rand_addr}}, {{@in=@rand_addr}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r2, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) write$cgroup_type(r0, &(0x7f00000001c0)='threaded\b', 0xfff9) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000003c0)=ANY=[@ANYBLOB="3700000000000000000000526d50919015032ac0f3ee14e6d544bb999cc86b9b04d522ac4b8bee98772ae666dd3572cc99339c4fb37afcb7f57d304c99d7b98a04f8db5858e6fca3d7524a23e90fb96caa25d9320e69207fee5378717ce34f415d67100997e84402c2edcc239ad4e625c524cee271e0fd50b0b011c08278de1fd8ed3b32a69f8f33fcfe31b6e46f2986186192446af54f3155879259344a849306e728c8100000000000000000"]) [ 657.854804] netlink: 'syz-executor5': attribute type 18 has an invalid length. 07:18:50 executing program 5: syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @random="740f8598c432", [], {@generic={0x8863, "94a7030000e8"}}}, &(0x7f0000000100)={0x1, 0x4, [0x0, 0x461]}) 07:18:50 executing program 5: syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @random="740f8598c432", [], {@generic={0x8863, "94a7030000e8"}}}, &(0x7f0000000100)={0x1, 0x4, [0x0, 0x461]}) 07:18:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x1ff, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 07:18:50 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=@bridge_newneigh={0x1c}, 0x76}}, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300090a68fe0700000000000000ff3f0b00000045000107000000141900040002000700efff0100000a00005d14f0ab80af38d2fd", 0x39}], 0x1) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 658.231081] netlink: 'syz-executor3': attribute type 4 has an invalid length. [ 658.273983] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:18:51 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x18}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 07:18:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000b8d82526", 0x2761, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000280), 0x3ca) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x118, 0x0, 0x0, 0x20000fff}) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in, @in=@rand_addr}}, {{@in=@rand_addr}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r2, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) write$cgroup_type(r0, &(0x7f00000001c0)='threaded\b', 0xfff9) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000003c0)=ANY=[@ANYBLOB="3700000000000000000000526d50919015032ac0f3ee14e6d544bb999cc86b9b04d522ac4b8bee98772ae666dd3572cc99339c4fb37afcb7f57d304c99d7b98a04f8db5858e6fca3d7524a23e90fb96caa25d9320e69207fee5378717ce34f415d67100997e84402c2edcc239ad4e625c524cee271e0fd50b0b011c08278de1fd8ed3b32a69f8f33fcfe31b6e46f2986186192446af54f3155879259344a849306e728c8100000000000000000"]) 07:18:51 executing program 5: syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @random="740f8598c432", [], {@generic={0x8863, "94a7030000e8"}}}, &(0x7f0000000100)={0x1, 0x4, [0x0, 0x461]}) 07:18:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000b8d82526", 0x2761, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000280), 0x3ca) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x118, 0x0, 0x0, 0x20000fff}) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in, @in=@rand_addr}}, {{@in=@rand_addr}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r2, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) write$cgroup_type(r0, &(0x7f00000001c0)='threaded\b', 0xfff9) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000003c0)=ANY=[@ANYBLOB="3700000000000000000000526d50919015032ac0f3ee14e6d544bb999cc86b9b04d522ac4b8bee98772ae666dd3572cc99339c4fb37afcb7f57d304c99d7b98a04f8db5858e6fca3d7524a23e90fb96caa25d9320e69207fee5378717ce34f415d67100997e84402c2edcc239ad4e625c524cee271e0fd50b0b011c08278de1fd8ed3b32a69f8f33fcfe31b6e46f2986186192446af54f3155879259344a849306e728c8100000000000000000"]) 07:18:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) bind$netlink(r0, &(0x7f0000000280)={0x10, 0x0, 0x25dfdbfd, 0x81000000}, 0xc) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x80007, 0x401) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000640)={0x0, 0x5, 0xc2ef, 0x10001, 0x14, 0x9, 0x2, 0x100, {0x0, @in6={{0xa, 0x4e22, 0x5, @remote, 0xfffffffffffeffff}}, 0x4, 0x1, 0x8, 0xe06, 0x3}}, &(0x7f0000000700)=0xb0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000740)={0x9, 0x5, 0x4, 0x1, 0x4, 0x7, 0x1, 0xa82c, 0x0}, &(0x7f0000000780)=0x20) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000007c0)={r2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x344, 0x80000001, {r3, @in={{0x2, 0x4e24, @multicast1}}, 0x8, 0x9, 0x561, 0x9}}, &(0x7f0000000880)=0xb0) pwritev(r0, &(0x7f0000002480)=[{&(0x7f00000000c0)='M', 0x1}], 0x1, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000440)=ANY=[@ANYBLOB="3b0000006e2c39c93f5f7e802225b68ea615ab26285d28231a7aaf6807bd4e70c7041642c0f60baa2ca8c4de3471c91f431952cd67860f63c8cfe5f4066c384732723194d74b2951037ca569c9bed60ebe457d730e59641f60383f0d1325bb4d2ed3dd2304b4594bedce80af93011330486141c12937e2bde5c627843984eadac6afac4db23d45bded48b3d7a763ebc47957214d3ea11a545b1af7d1c0cef9d96ad2dcf07ac7f6d7e77dd960cde29f6bcb4b3a000000000000000000000000"], &(0x7f0000000540)=0x1) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000580)={0x0, 0x9}, 0x8) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0x9) ioctl$FICLONE(r0, 0x40049409, r0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0x9) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x20) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000340)={0x8, 0x8, 0x8000, 0x1, 0x6, 0x6, 0x0, 0x100}, &(0x7f0000000600)=0xfffffffffffffe4f) openat$cgroup_ro(r0, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) 07:18:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x1ff, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 07:18:51 executing program 5: syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @random="740f8598c432", [], {@generic={0x8863, "94a7030000e8"}}}, &(0x7f0000000100)={0x1, 0x4, [0x0, 0x461]}) [ 659.226928] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:18:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) 07:18:51 executing program 5: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req3={0x8001, 0x0, 0x2}, 0x1020e) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f000000d379)={&(0x7f0000000200)={0x18, 0x14, 0x301, 0x0, 0x0, {0x1e}, [@generic="c1"]}, 0x18}}, 0x0) 07:18:51 executing program 0: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x6) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:51 executing program 5: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req3={0x8001, 0x0, 0x2}, 0x1020e) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f000000d379)={&(0x7f0000000200)={0x18, 0x14, 0x301, 0x0, 0x0, {0x1e}, [@generic="c1"]}, 0x18}}, 0x0) 07:18:52 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000b8d82526", 0x2761, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000280), 0x3ca) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x118, 0x0, 0x0, 0x20000fff}) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in, @in=@rand_addr}}, {{@in=@rand_addr}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r2, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) write$cgroup_type(r0, &(0x7f00000001c0)='threaded\b', 0xfff9) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000003c0)=ANY=[@ANYBLOB="3700000000000000000000526d50919015032ac0f3ee14e6d544bb999cc86b9b04d522ac4b8bee98772ae666dd3572cc99339c4fb37afcb7f57d304c99d7b98a04f8db5858e6fca3d7524a23e90fb96caa25d9320e69207fee5378717ce34f415d67100997e84402c2edcc239ad4e625c524cee271e0fd50b0b011c08278de1fd8ed3b32a69f8f33fcfe31b6e46f2986186192446af54f3155879259344a849306e728c8100000000000000000"]) 07:18:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000b8d82526", 0x2761, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000280), 0x3ca) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x118, 0x0, 0x0, 0x20000fff}) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in, @in=@rand_addr}}, {{@in=@rand_addr}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r2, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) write$cgroup_type(r0, &(0x7f00000001c0)='threaded\b', 0xfff9) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000003c0)=ANY=[@ANYBLOB="3700000000000000000000526d50919015032ac0f3ee14e6d544bb999cc86b9b04d522ac4b8bee98772ae666dd3572cc99339c4fb37afcb7f57d304c99d7b98a04f8db5858e6fca3d7524a23e90fb96caa25d9320e69207fee5378717ce34f415d67100997e84402c2edcc239ad4e625c524cee271e0fd50b0b011c08278de1fd8ed3b32a69f8f33fcfe31b6e46f2986186192446af54f3155879259344a849306e728c8100000000000000000"]) 07:18:52 executing program 5: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req3={0x8001, 0x0, 0x2}, 0x1020e) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f000000d379)={&(0x7f0000000200)={0x18, 0x14, 0x301, 0x0, 0x0, {0x1e}, [@generic="c1"]}, 0x18}}, 0x0) 07:18:52 executing program 5: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req3={0x8001, 0x0, 0x2}, 0x1020e) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f000000d379)={&(0x7f0000000200)={0x18, 0x14, 0x301, 0x0, 0x0, {0x1e}, [@generic="c1"]}, 0x18}}, 0x0) 07:18:52 executing program 0: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x6) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={&(0x7f00000001c0)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@IFLA_IPTUN_PROTO={0x8, 0x9, 0xffffff89}]}}}]}, 0x38}}, 0x0) 07:18:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001900)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)='p', 0x1}], 0x1}], 0x1, 0x8000) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x360) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) sendfile(r1, r3, &(0x7f00000000c0), 0x41) 07:18:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x1ff, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 07:18:52 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$sock_void(r0, 0x29, 0x3, 0x0, 0x0) 07:18:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0xb) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000140)=""/24, 0x18}], 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x98) 07:18:52 executing program 0: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x6) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:52 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x230, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x21, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x7, 0x0, 0x5}}}}}}, 0x0) [ 660.205474] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:18:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4, &(0x7f0000000140)=0x7fffffff, 0x4) r2 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r2, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x703000) ioctl$sock_SIOCGIFINDEX(r2, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000900)={"6c6f0000000002d68900", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@delneigh={0x30, 0x1d, 0x323, 0x0, 0x0, {0x2, 0x0, 0x0, r4}, [@NDA_DST_IPV6={0x14, 0x1, @loopback}]}, 0x30}}, 0x0) [ 660.330747] dccp_v4_rcv: dropped packet with invalid checksum 07:18:52 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7f) pwrite64(r0, &(0x7f0000000f80)="d67865be851597c188bbf64c97f956e844be16c03484b26c5705850e8a3701b706f2ef6dc01b3a670590959a2ded5f4b45ce2fe9d91751dc4da37c892d469793e73ab1048d3ecffd9d409770fc39385be88965a64a857fcf200991d6b6fd648040a287348abfb97e4e91c4ebd19850e47998ad6d173ec9cbc046c1c40e5d5f673b732d214ea17e99b74b3bd9c85c700fb6fa8ff04d9c459a1e7b1e13f9c6678a563a8357e47c015aadd2c51292bfc4ebdea702e8f8c51417f102fb6293e4a0df4919b8319d983238839341a6c5fc93de830c4241047ed36e015330", 0xdb, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234488dd2be7d6070") getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000500)=0x4) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=[{}, {}, {}, {}]}, 0x138) socketpair(0x0, 0x7, 0x10000, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r3, &(0x7f0000000000)={0x1a, 0x1, 0x0, 0x0, 0x0, 0xff, @dev}, 0x10) recvmmsg(r3, &(0x7f0000001140)=[{{&(0x7f0000000100)=@alg, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/234, 0xea, 0x6}, 0xfffffffffffffff9}, {{&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000340)=""/77, 0x4d}, {&(0x7f00000003c0)=""/167, 0xa7}, {&(0x7f0000000480)=""/23, 0x17}, {&(0x7f00000004c0)=""/27, 0x1b}], 0x4, &(0x7f0000000540)=""/175, 0xaf, 0x1}, 0xc00000}, {{&(0x7f0000000600)=@nfc_llcp, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000680)=""/223, 0xdf}, {&(0x7f0000000780)=""/57, 0x39}, {&(0x7f00000007c0)=""/72, 0x48}, {&(0x7f0000000840)=""/30, 0x1e}, {&(0x7f0000000880)=""/132, 0x84}, {&(0x7f0000000940)=""/45, 0x2d}, {&(0x7f0000000980)=""/116, 0x74}, {&(0x7f0000000a00)}, {&(0x7f0000000a40)=""/178, 0xb2}, {&(0x7f0000000b00)=""/243, 0xf3}], 0xa, &(0x7f0000000cc0)=""/53, 0x35, 0x80000000}, 0x5}], 0x3, 0x3, &(0x7f0000001240)) socket$pppoe(0x18, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) sendmmsg(r3, &(0x7f0000001ec0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x1411}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000240)}}, {{&(0x7f0000001b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0xf, &(0x7f0000001e40)}}], 0x2, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000a00), &(0x7f0000000e80)=0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000d00)={0x0, @in6={{0xa, 0x4e20, 0x100, @empty, 0x100000000}}, 0x5bb5, 0x3, 0x101, 0x28e, 0x2}, &(0x7f0000000dc0)=0x98) syz_init_net_socket$llc(0x1a, 0x2, 0x0) r6 = socket$inet(0x2, 0x0, 0x100) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000e00)={r5, 0x2, 0x1}, 0x8) setsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000ec0)=0x8, 0x2) ioctl$sock_SIOCGIFCONF(r6, 0x8910, &(0x7f00000010c0)=@req={0x28, &(0x7f0000001080)={'ip6tnl0\x00', @ifru_ivalue=0x2}}) listen(r3, 0x10001) setsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f0000000f00)=0x999, 0xffffffffffffff1b) syz_genetlink_get_family_id$ipvs(&(0x7f0000000f40)='IPVS\x00') 07:18:52 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6}], {0x1018}}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) [ 660.373506] netlink: 'syz-executor3': attribute type 9 has an invalid length. 07:18:52 executing program 2: openat$cgroup(0xffffffffffffffff, &(0x7f0000000500)='//..\x00', 0x200002, 0x0) [ 660.486030] kernel msg: ebtables bug: please report to author: Hook order must be followed 07:18:53 executing program 0: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x6) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 07:18:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x13a) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000140)=[{0x7}], 0x10}}], 0x1, 0x0) [ 660.561468] kernel msg: ebtables bug: please report to author: Hook order must be followed 07:18:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080), 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'bond_slave_0\x00', 0x2}, 0x18) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="760c5d7819d563eedb", 0x9) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6tnl0\x00', 0x10) sendfile(r1, r1, 0x0, 0xffffffffffffffff) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) [ 660.709813] IPVS: sync thread started: state = BACKUP, mcast_ifn = bond_slave_0, syncid = 2, id = 0 07:18:53 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000023c0)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000480)={&(0x7f0000000180)={0x1d, r1}, 0x10, &(0x7f0000000440)={&(0x7f0000000340)={0x1, 0x0, 0x0, {0x0, 0x7530}, {0x77359400}, {0x0, 0x0, 0x0, 0x101}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "98c592212c048ce8"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x9}, 0x1, @can={{}, 0xffffff7f, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 07:18:53 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl(r1, 0x100000000, &(0x7f00000001c0)="619df7fc08de83523efdede65436c6a2a55acfabda4f28be31ccd2b2aa782e92162fd3bc82fc3312971bf7c908ac7b45c4b73379b75e1d7a8f8fda6679ce8cdc3088115072c87bc696f566f2796397d632c17aca494d4abc860fc86f10afe73ff59fa93d35f5f5158f655a6ce932d4c84f69de17d3e8ebf3e5727d14898cb5357e772b8619948bd37f21739163cf5eab6480019ac1a7c0384bc99f0754441db3a817ff74d4b04482e70a59bfa2e8a9e7bf") r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0xc) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2b, 'pids'}]}, 0x6) 07:18:53 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000013c0)={0x0, 0xe6, "035d1ef57ffdd15b47f943e595072abe5469fbe3abc5b45906ad89b207f252349d9a87bc7ff9a1f8c733cf71e5ec76395b60a8369eb7ab75e292205e184ddd9a6b6868110638f0b93024bc0561afdceeb9139074a85c0507aba79aea70581230ba296da939af6abb9d039319c582eed70c5d692ffccec3d185fb3c8bedbdf50abfa48f0c42b7f9f6e2270fcb4732797c4de6154870f545b5cc414b6d8506e5605dbfc6686f0641781958f28f19e174f1452297ad3c1072a0a785db7907491db5e2efd53b26a7acd91f3b8900fcaa28c9b7622068747a9ef873c082c4726fc0b21b3bd455435b"}, &(0x7f00000014c0)=0xee) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl$FICLONE(r1, 0x40049409, r0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @rand_addr}, {0x0, @dev}, 0x0, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) 07:18:53 executing program 1: r0 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x200, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f0000000040), &(0x7f00000004c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x8100, 'nr0\x00', 'team0\x00', 'vlan0\x00', 'veth0_to_team\x00', @remote, [], @remote, [], 0xa0, 0xa0, 0xd0, [@connlabel={'connlabel\x00', 0x8, {{0x0, 0x230}}}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0xb, 0x0, 0x0, 'bond0\x00', 'team0\x00', 'bond0\x00', 'veth1_to_bridge\x00', @remote, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}]}, 0x278) 07:18:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x50, &(0x7f0000000240), &(0x7f00000004c0)=0x30) [ 661.178948] Unknown options in mask 230 07:18:53 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 07:18:53 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x1000000004e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 07:18:53 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x2, 0x52, r0, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 07:18:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x6, @multicast2}]}}}]}, 0x38}}, 0x0) 07:18:53 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000100)={0x18, 0x0, {0x3, @local, 'bond0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x0, @random="a19412533573", 'gre0\x00'}}, 0x1e) 07:18:53 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x1000000004e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 07:18:53 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r1, 0x8943, &(0x7f0000000240)={'veth0_to_bridge\x00'}) 07:18:53 executing program 5: r0 = socket$inet(0x2, 0x803, 0x3f) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000002100)) 07:18:53 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x2, &(0x7f0000cbc000)=""/244, &(0x7f00000000c0)=0xf4) 07:18:54 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 07:18:54 executing program 4: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) close(r0) 07:18:54 executing program 3: r0 = socket(0x1e, 0x5, 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000100)="153f6234488dd25d766070") setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) sendto$inet6(r2, &(0x7f0000000000), 0x55b4, 0x0, 0x0, 0x1fd) 07:18:54 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x1000000004e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 07:18:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140), 0x8) syz_extract_tcp_res(&(0x7f0000000340), 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) 07:18:54 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") r1 = socket(0x10, 0x802, 0x0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[]}}, 0x0) write(r1, &(0x7f0000000200)="240000001a0025f0006bb4f7fdff141c020b5aff6e10b500001180cc0800190001000000", 0x24) 07:18:54 executing program 4: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) close(r0) 07:18:54 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) [ 661.981011] tls_set_device_offload: netdev not found 07:18:54 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x1000000004e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 07:18:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40)="ac", 0x1, 0x0, &(0x7f0000000b00)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) recvmmsg(r0, &(0x7f0000000200)=[{{&(0x7f0000001d80)=@hci, 0x80, &(0x7f0000000240)=[{&(0x7f0000000280)=""/191, 0xbf}], 0x1}}], 0x1, 0x2, 0x0) 07:18:54 executing program 4: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) close(r0) 07:18:54 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000080)={@loopback={0x4000000000000}}, 0x20) 07:18:54 executing program 3: r0 = socket(0x1e, 0x5, 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000100)="153f6234488dd25d766070") setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) sendto$inet6(r2, &(0x7f0000000000), 0x55b4, 0x0, 0x0, 0x1fd) 07:18:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x12, 0x4, 0x40000000000004, 0xfffffffffffffffe}, 0x2c) 07:18:54 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0xe, &(0x7f0000001700)={'raw\x00'}, &(0x7f0000001780)=0x54) 07:18:54 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000080)={@loopback={0x4000000000000}}, 0x20) 07:18:54 executing program 4: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) close(r0) 07:18:54 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000a, &(0x7f0000000240), 0x4) 07:18:54 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 07:18:54 executing program 3: r0 = socket(0x1e, 0x5, 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000100)="153f6234488dd25d766070") setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) sendto$inet6(r2, &(0x7f0000000000), 0x55b4, 0x0, 0x0, 0x1fd) 07:18:54 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000080)={@loopback={0x4000000000000}}, 0x20) 07:18:54 executing program 0: unshare(0x8000400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004040)=[{&(0x7f0000000180)=@abs, 0x6e, &(0x7f00000036c0)}], 0x1, 0x0) 07:18:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bind$vsock_dgram(r1, &(0x7f0000000b40)={0x28, 0x0, 0x0, @reserved}, 0x10) 07:18:55 executing program 4: socketpair(0x11, 0x0, 0x0, &(0x7f0000000140)) socket$kcm(0xa, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x8, 0x4, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000040)}, 0x10) 07:18:55 executing program 3: r0 = socket(0x1e, 0x5, 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000100)="153f6234488dd25d766070") setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) sendto$inet6(r2, &(0x7f0000000000), 0x55b4, 0x0, 0x0, 0x1fd) 07:18:55 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x42, &(0x7f0000dbb000), &(0x7f0000329000)=0x4) 07:18:55 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000080)={@loopback={0x4000000000000}}, 0x20) 07:18:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5a6b010000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x3000, 0x0, {0x4}, [@nested={0x5, 0xb, [@typed={0x2f, 0x0, @fd}]}]}, 0x20}}, 0x0) 07:18:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) 07:18:55 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128l-aesni)\x00'}, 0x58) 07:18:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x32, &(0x7f000096d000), 0x4) [ 662.776612] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 07:18:55 executing program 5: r0 = socket$inet6(0xa, 0x80000000003, 0x80000000000000a) ioctl(r0, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv6_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x1f9, 0x0) 07:18:55 executing program 4: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00000001c0)="1f0000000106fffffd3b54c007110000f30501000b000200000010d10200cf", 0x1f) 07:18:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000100)={0xfffffffffffffffc}) 07:18:55 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128l-aesni)\x00'}, 0x58) 07:18:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5a6b010000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x3000, 0x0, {0x4}, [@nested={0x5, 0xb, [@typed={0x2f, 0x0, @fd}]}]}, 0x20}}, 0x0) 07:18:55 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0xc602, 0x4a}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 07:18:55 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128l-aesni)\x00'}, 0x58) 07:18:55 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6}]}, 0x10) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000002e0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 07:18:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000100)={0xfffffffffffffffc}) [ 663.101987] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 07:18:55 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x2, 0xb, 0x0, 0x672e117c7533f3e6, 0x2}, 0x10}}, 0x0) 07:18:55 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128l-aesni)\x00'}, 0x58) 07:18:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000100)={0xfffffffffffffffc}) 07:18:55 executing program 5: r0 = socket$inet(0x2, 0x80005, 0x0) bind$rds(r0, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) 07:18:55 executing program 1: unshare(0x8000400) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e000400726f759908000000000000000000487013a688d97e2d87a47865462567", 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000001c0)='pids.current\x00', 0x2761, 0x0) 07:18:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5a6b010000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x3000, 0x0, {0x4}, [@nested={0x5, 0xb, [@typed={0x2f, 0x0, @fd}]}]}, 0x20}}, 0x0) 07:18:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000100)={0xfffffffffffffffc}) 07:18:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 07:18:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x14) [ 663.468507] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 07:18:56 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000002800000850000000000000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x8, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @call], &(0x7f0000000140)='GPL\x00', 0x41, 0xa7, &(0x7f00000004c0)=""/167}, 0x48) 07:18:56 executing program 1: unshare(0x8000400) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e000400726f759908000000000000000000487013a688d97e2d87a47865462567", 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000001c0)='pids.current\x00', 0x2761, 0x0) 07:18:56 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r1, 0x0, 0x14, &(0x7f0000001400)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast1}}}, 0x108) 07:18:56 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 07:18:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5a6b010000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x3000, 0x0, {0x4}, [@nested={0x5, 0xb, [@typed={0x2f, 0x0, @fd}]}]}, 0x20}}, 0x0) 07:18:56 executing program 4: r0 = socket$inet6(0xa, 0x80803, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) 07:18:56 executing program 1: unshare(0x8000400) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e000400726f759908000000000000000000487013a688d97e2d87a47865462567", 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000001c0)='pids.current\x00', 0x2761, 0x0) 07:18:56 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 07:18:56 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r1, 0x0, 0x14, &(0x7f0000001400)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast1}}}, 0x108) [ 663.742016] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 07:18:56 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r1, 0x0, 0x14, &(0x7f0000001400)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast1}}}, 0x108) 07:18:56 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 07:18:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x14) 07:18:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34003}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x28, 0x829, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 07:18:56 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)='p', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e24, 0x0, @remote, 0x4}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4(r0, &(0x7f00000000c0), &(0x7f0000000140)=0x80, 0x0) 07:18:56 executing program 1: unshare(0x8000400) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e000400726f759908000000000000000000487013a688d97e2d87a47865462567", 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000001c0)='pids.current\x00', 0x2761, 0x0) 07:18:56 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r1, 0x0, 0x14, &(0x7f0000001400)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast1}}}, 0x108) 07:18:57 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) 07:18:57 executing program 4: r0 = socket$inet6(0xa, 0x80803, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) 07:18:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000006340)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/112, 0x70}, {&(0x7f0000004c80)=""/4096, 0x1000}, {&(0x7f0000006d80)=""/4096, 0x1000}], 0x3, &(0x7f0000000540)=""/13, 0xd}}], 0x1, 0x0, &(0x7f0000006580)={0x0, 0x989680}) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80), 0x492492492492832, 0x0) recvmmsg(r1, &(0x7f0000003040)=[{{&(0x7f0000000700)=@ax25, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000000840)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000001d80)=""/149, 0x95}}], 0x1, 0x0, &(0x7f0000003140)) 07:18:57 executing program 1: r0 = socket$inet6(0xa, 0x80803, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) 07:18:57 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) 07:18:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000006340)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/112, 0x70}, {&(0x7f0000004c80)=""/4096, 0x1000}, {&(0x7f0000006d80)=""/4096, 0x1000}], 0x3, &(0x7f0000000540)=""/13, 0xd}}], 0x1, 0x0, &(0x7f0000006580)={0x0, 0x989680}) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80), 0x492492492492832, 0x0) recvmmsg(r1, &(0x7f0000003040)=[{{&(0x7f0000000700)=@ax25, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000000840)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000001d80)=""/149, 0x95}}], 0x1, 0x0, &(0x7f0000003140)) 07:18:57 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 665.033531] ip6_tunnel: M,òÅ’z xmit: Local address not yet configured! 07:18:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x14) 07:18:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000006340)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/112, 0x70}, {&(0x7f0000004c80)=""/4096, 0x1000}, {&(0x7f0000006d80)=""/4096, 0x1000}], 0x3, &(0x7f0000000540)=""/13, 0xd}}], 0x1, 0x0, &(0x7f0000006580)={0x0, 0x989680}) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80), 0x492492492492832, 0x0) recvmmsg(r1, &(0x7f0000003040)=[{{&(0x7f0000000700)=@ax25, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000000840)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000001d80)=""/149, 0x95}}], 0x1, 0x0, &(0x7f0000003140)) 07:18:57 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) 07:18:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = accept(r1, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000140)=0x80) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000180)=0x586, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000200)={'lo\x00', &(0x7f00000001c0)=@ethtool_rxfh={0x46, 0x2, 0xec20, 0x7, 0x1, "4a89c9", 0x800000000, [0x9, 0xa25, 0x0]}}) close(r0) 07:18:57 executing program 1: r0 = socket$inet6(0xa, 0x80803, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) 07:18:58 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x3c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) 07:18:58 executing program 4: r0 = socket$inet6(0xa, 0x80803, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) 07:18:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000006340)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/112, 0x70}, {&(0x7f0000004c80)=""/4096, 0x1000}, {&(0x7f0000006d80)=""/4096, 0x1000}], 0x3, &(0x7f0000000540)=""/13, 0xd}}], 0x1, 0x0, &(0x7f0000006580)={0x0, 0x989680}) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80), 0x492492492492832, 0x0) recvmmsg(r1, &(0x7f0000003040)=[{{&(0x7f0000000700)=@ax25, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000000840)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000001d80)=""/149, 0x95}}], 0x1, 0x0, &(0x7f0000003140)) 07:18:58 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000540)={@local, @empty=[0x0, 0x0, 0x14], [], {@ipv6={0x86dd, {0x0, 0x6, "20a17e", 0x10, 0x11, 0x0, @dev, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0xa, 0x3}}}}}}}, 0x0) 07:18:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000017c0)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@newneigh={0x30, 0x1c, 0x31, 0x0, 0x0, {0xa, 0x0, 0x0, r1, 0x0, 0xf0ffffffffffff}, [@NDA_DST_IPV6={0x14, 0x1, @dev}]}, 0x30}}, 0x0) 07:18:58 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x3c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) 07:18:58 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020e00001000000000000000000000000800120000000100000000000000000006000000000000000000000000000000e000000100000000000000000000000000000000000000000000200000000000030006000000000002000080ac14ffbbf00000000000000003000500000000000200423b1d632b91c5200000000000ff"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 07:18:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x14) 07:18:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = accept(r1, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000140)=0x80) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000180)=0x586, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000200)={'lo\x00', &(0x7f00000001c0)=@ethtool_rxfh={0x46, 0x2, 0xec20, 0x7, 0x1, "4a89c9", 0x800000000, [0x9, 0xa25, 0x0]}}) close(r0) 07:18:58 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x3c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) 07:18:58 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000100), 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000)=0x7, 0x4) 07:18:59 executing program 1: r0 = socket$inet6(0xa, 0x80803, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) 07:18:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = accept(r1, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000140)=0x80) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000180)=0x586, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000200)={'lo\x00', &(0x7f00000001c0)=@ethtool_rxfh={0x46, 0x2, 0xec20, 0x7, 0x1, "4a89c9", 0x800000000, [0x9, 0xa25, 0x0]}}) close(r0) 07:18:59 executing program 4: r0 = socket$inet6(0xa, 0x80803, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) 07:18:59 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a06000000a84306910000003900090035000c00060000001900150005000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 07:18:59 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x3c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) 07:18:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = accept(r1, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000140)=0x80) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000180)=0x586, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000200)={'lo\x00', &(0x7f00000001c0)=@ethtool_rxfh={0x46, 0x2, 0xec20, 0x7, 0x1, "4a89c9", 0x800000000, [0x9, 0xa25, 0x0]}}) close(r0) 07:18:59 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f00000002c0)="025cc80700145f8f764070") ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e21}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e24, 0x35, @ipv4, 0x9}, @in={0x2, 0x4e20, @remote}], 0x5c) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000040)) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x9, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00^\x00\x00\x00\x00') bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = socket$inet6(0xa, 0x2, 0x80000001) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000003c0)={r4, 0x40, 0x3, 0xffffffffffffffff, 0xf68, 0xd3}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000800)=ANY=[@ANYBLOB="36adb3ddbb04407049dc65f34d716efb4fdb17462ece4235e0801961a159ce41d1cb5d502dd5c3995b06e34f460a251587b1c601689e86cb6617bfb16aa9e948c062afffaacccb1f910f0360f5be21e53e521a8849c195c286bea4d845e951efcad4132a57a49ada947133849dafd0dbe195aea476f699bd0bd97b841cab2e46dee147870a4efe793ea922c1ac14c924d5809cb29fad53993c0fa9545c3a4c3b31801c018f43ce30aa9a800ab98a1cbdfa0abf359b14014e897232fa0ce7f2eb945246cb634fa22c5a6428940e310e2577da206a2e04e3b91e452b855320793c6ee81938eb2ca65e878bcceca0dfb3747dadebd03bb07dec7df390c5d78e2e15c5e417642233d709a2594bacd1b76a50f7ded567a47d0a86938fabad55d70f2344698d8bab2b8eb3d01b8a91303f1af72f1c49bc020fa9fae183bcfb7e535d904287eae8ac05d8539b6bf4c7bebcee1fdf5420b89be477c942c8a4fe2d9f8fee28354a8279055b6bf108784f8c059af4defadbf0146db7bb30a9b0140e24659f8dceac554dee5bb5eb49c71d33367896278d67e9854387ff33a6554c0494fa63b9c510b67ea4a36825327ab307dfd819737d14ad353c379b6439efbc6e9f397cb6e99efaa45a1e16500112154105f4fdecb5c77bd01fabd4c43bff8cb18929d8aba70b27cafebdbb", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000440)=0xa) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000480)={r5, @in={{0x2, 0x4e21, @remote}}, 0x3, 0x4, 0x6, 0xaf6e, 0x8}, &(0x7f0000000540)=0x98) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000600)={r6, 0x9, 0x100}, &(0x7f0000000640)=0x8) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x0, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 666.815400] netlink: 13 bytes leftover after parsing attributes in process `syz-executor0'. 07:18:59 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x3}, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x4, 0x80000001}, 0xe) 07:18:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000340), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="d5cf6b16"], 0x4}, 0x0) 07:18:59 executing program 0: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x2d, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a80], 0x0, &(0x7f0000000300), &(0x7f0000000a80)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) 07:18:59 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f00000002c0)="025cc80700145f8f764070") ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e21}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e24, 0x35, @ipv4, 0x9}, @in={0x2, 0x4e20, @remote}], 0x5c) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000040)) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x9, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00^\x00\x00\x00\x00') bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = socket$inet6(0xa, 0x2, 0x80000001) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000003c0)={r4, 0x40, 0x3, 0xffffffffffffffff, 0xf68, 0xd3}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000800)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000440)=0xa) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000480)={r5, @in={{0x2, 0x4e21, @remote}}, 0x3, 0x4, 0x6, 0xaf6e, 0x8}, &(0x7f0000000540)=0x98) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000600)={r6, 0x9, 0x100}, &(0x7f0000000640)=0x8) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x0, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 07:18:59 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f00000002c0)="025cc80700145f8f764070") ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e21}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e24, 0x35, @ipv4, 0x9}, @in={0x2, 0x4e20, @remote}], 0x5c) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000040)) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x9, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00^\x00\x00\x00\x00') bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = socket$inet6(0xa, 0x2, 0x80000001) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000003c0)={r4, 0x40, 0x3, 0xffffffffffffffff, 0xf68, 0xd3}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000800)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000440)=0xa) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000480)={r5, @in={{0x2, 0x4e21, @remote}}, 0x3, 0x4, 0x6, 0xaf6e, 0x8}, &(0x7f0000000540)=0x98) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000600)={r6, 0x9, 0x100}, &(0x7f0000000640)=0x8) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x0, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 07:19:00 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f00000002c0)="025cc80700145f8f764070") ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e21}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e24, 0x35, @ipv4, 0x9}, @in={0x2, 0x4e20, @remote}], 0x5c) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000040)) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x9, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00^\x00\x00\x00\x00') bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = socket$inet6(0xa, 0x2, 0x80000001) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000003c0)={r4, 0x40, 0x3, 0xffffffffffffffff, 0xf68, 0xd3}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000800)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000440)=0xa) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000480)={r5, @in={{0x2, 0x4e21, @remote}}, 0x3, 0x4, 0x6, 0xaf6e, 0x8}, &(0x7f0000000540)=0x98) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000600)={r6, 0x9, 0x100}, &(0x7f0000000640)=0x8) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x0, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 07:19:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_newneigh={0x28, 0x1c, 0x401, 0x0, 0x0, {0xc}, [@NDA_DST_MAC={0xc, 0x1, @link_local}]}, 0x28}}, 0x0) 07:19:00 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f00000002c0)="025cc80700145f8f764070") ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e21}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e24, 0x35, @ipv4, 0x9}, @in={0x2, 0x4e20, @remote}], 0x5c) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000040)) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x9, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00^\x00\x00\x00\x00') bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = socket$inet6(0xa, 0x2, 0x80000001) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000003c0)={r4, 0x40, 0x3, 0xffffffffffffffff, 0xf68, 0xd3}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000800)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000440)=0xa) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000480)={r5, @in={{0x2, 0x4e21, @remote}}, 0x3, 0x4, 0x6, 0xaf6e, 0x8}, &(0x7f0000000540)=0x98) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000600)={r6, 0x9, 0x100}, &(0x7f0000000640)=0x8) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x0, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 07:19:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000f9c000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) sendmsg$unix(r2, &(0x7f0000bba000)={&(0x7f0000c57ff8)=@abs, 0x8, &(0x7f00006c6ff0), 0x0, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmsg(r1, &(0x7f00003d6fc8)={&(0x7f0000698000)=@generic, 0x80, &(0x7f000081afd0), 0x0, &(0x7f0000f9fff8)=""/90, 0x5a}, 0x0) 07:19:00 executing program 1: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xffbd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xf4010000, 0x0, 0x0, 0x0, 0x0, 0x8dffffff00000000]}}}, 0x0, 0x0, 0x0, 0x0, 0x84}, 0x98) 07:19:00 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2b}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @broadcast}, 0x0, 0xff}}}, 0xe8) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) 07:19:00 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000040)={@link_local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x28}, @dev}, @tcp={{0xffff8000, 0x6558, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000000)) 07:19:00 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f00000002c0)="025cc80700145f8f764070") ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e21}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e24, 0x35, @ipv4, 0x9}, @in={0x2, 0x4e20, @remote}], 0x5c) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000040)) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x9, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00^\x00\x00\x00\x00') bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = socket$inet6(0xa, 0x2, 0x80000001) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000003c0)={r4, 0x40, 0x3, 0xffffffffffffffff, 0xf68, 0xd3}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000800)=ANY=[@ANYBLOB="36adb3ddbb04407049dc65f34d716efb4fdb17462ece4235e0801961a159ce41d1cb5d502dd5c3995b06e34f460a251587b1c601689e86cb6617bfb16aa9e948c062afffaacccb1f910f0360f5be21e53e521a8849c195c286bea4d845e951efcad4132a57a49ada947133849dafd0dbe195aea476f699bd0bd97b841cab2e46dee147870a4efe793ea922c1ac14c924d5809cb29fad53993c0fa9545c3a4c3b31801c018f43ce30aa9a800ab98a1cbdfa0abf359b14014e897232fa0ce7f2eb945246cb634fa22c5a6428940e310e2577da206a2e04e3b91e452b855320793c6ee81938eb2ca65e878bcceca0dfb3747dadebd03bb07dec7df390c5d78e2e15c5e417642233d709a2594bacd1b76a50f7ded567a47d0a86938fabad55d70f2344698d8bab2b8eb3d01b8a91303f1af72f1c49bc020fa9fae183bcfb7e535d904287eae8ac05d8539b6bf4c7bebcee1fdf5420b89be477c942c8a4fe2d9f8fee28354a8279055b6bf108784f8c059af4defadbf0146db7bb30a9b0140e24659f8dceac554dee5bb5eb49c71d33367896278d67e9854387ff33a6554c0494fa63b9c510b67ea4a36825327ab307dfd819737d14ad353c379b6439efbc6e9f397cb6e99efaa45a1e16500112154105f4fdecb5c77bd01fabd4c43bff8cb18929d8aba70b27cafebdbb", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000440)=0xa) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000480)={r5, @in={{0x2, 0x4e21, @remote}}, 0x3, 0x4, 0x6, 0xaf6e, 0x8}, &(0x7f0000000540)=0x98) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000600)={r6, 0x9, 0x100}, &(0x7f0000000640)=0x8) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x0, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 07:19:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000f9c000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) sendmsg$unix(r2, &(0x7f0000bba000)={&(0x7f0000c57ff8)=@abs, 0x8, &(0x7f00006c6ff0), 0x0, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmsg(r1, &(0x7f00003d6fc8)={&(0x7f0000698000)=@generic, 0x80, &(0x7f000081afd0), 0x0, &(0x7f0000f9fff8)=""/90, 0x5a}, 0x0) 07:19:00 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f00000002c0)="025cc80700145f8f764070") ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e21}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e24, 0x35, @ipv4, 0x9}, @in={0x2, 0x4e20, @remote}], 0x5c) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000040)) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x9, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00^\x00\x00\x00\x00') bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = socket$inet6(0xa, 0x2, 0x80000001) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000003c0)={r4, 0x40, 0x3, 0xffffffffffffffff, 0xf68, 0xd3}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000800)=ANY=[@ANYBLOB="36adb3ddbb04407049dc65f34d716efb4fdb17462ece4235e0801961a159ce41d1cb5d502dd5c3995b06e34f460a251587b1c601689e86cb6617bfb16aa9e948c062afffaacccb1f910f0360f5be21e53e521a8849c195c286bea4d845e951efcad4132a57a49ada947133849dafd0dbe195aea476f699bd0bd97b841cab2e46dee147870a4efe793ea922c1ac14c924d5809cb29fad53993c0fa9545c3a4c3b31801c018f43ce30aa9a800ab98a1cbdfa0abf359b14014e897232fa0ce7f2eb945246cb634fa22c5a6428940e310e2577da206a2e04e3b91e452b855320793c6ee81938eb2ca65e878bcceca0dfb3747dadebd03bb07dec7df390c5d78e2e15c5e417642233d709a2594bacd1b76a50f7ded567a47d0a86938fabad55d70f2344698d8bab2b8eb3d01b8a91303f1af72f1c49bc020fa9fae183bcfb7e535d904287eae8ac05d8539b6bf4c7bebcee1fdf5420b89be477c942c8a4fe2d9f8fee28354a8279055b6bf108784f8c059af4defadbf0146db7bb30a9b0140e24659f8dceac554dee5bb5eb49c71d33367896278d67e9854387ff33a6554c0494fa63b9c510b67ea4a36825327ab307dfd819737d14ad353c379b6439efbc6e9f397cb6e99efaa45a1e16500112154105f4fdecb5c77bd01fabd4c43bff8cb18929d8aba70b27cafebdbb", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000440)=0xa) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000480)={r5, @in={{0x2, 0x4e21, @remote}}, 0x3, 0x4, 0x6, 0xaf6e, 0x8}, &(0x7f0000000540)=0x98) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000600)={r6, 0x9, 0x100}, &(0x7f0000000640)=0x8) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x0, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 07:19:00 executing program 2: syz_emit_ethernet(0x230, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) 07:19:00 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002d8000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 07:19:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000f9c000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) sendmsg$unix(r2, &(0x7f0000bba000)={&(0x7f0000c57ff8)=@abs, 0x8, &(0x7f00006c6ff0), 0x0, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmsg(r1, &(0x7f00003d6fc8)={&(0x7f0000698000)=@generic, 0x80, &(0x7f000081afd0), 0x0, &(0x7f0000f9fff8)=""/90, 0x5a}, 0x0) 07:19:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x28, 0xb01, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) 07:19:00 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000007) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f00000000c0)=0xa, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 07:19:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x28, 0xb01, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) 07:19:01 executing program 1: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xffbd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xf4010000, 0x0, 0x0, 0x0, 0x0, 0x8dffffff00000000]}}}, 0x0, 0x0, 0x0, 0x0, 0x84}, 0x98) 07:19:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000f9c000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) sendmsg$unix(r2, &(0x7f0000bba000)={&(0x7f0000c57ff8)=@abs, 0x8, &(0x7f00006c6ff0), 0x0, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmsg(r1, &(0x7f00003d6fc8)={&(0x7f0000698000)=@generic, 0x80, &(0x7f000081afd0), 0x0, &(0x7f0000f9fff8)=""/90, 0x5a}, 0x0) 07:19:01 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002d8000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 07:19:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x28, 0xb01, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) 07:19:01 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002d8000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 07:19:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x28, 0xb01, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) 07:19:01 executing program 0: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xffbd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xf4010000, 0x0, 0x0, 0x0, 0x0, 0x8dffffff00000000]}}}, 0x0, 0x0, 0x0, 0x0, 0x84}, 0x98) 07:19:01 executing program 2: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xffbd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xf4010000, 0x0, 0x0, 0x0, 0x0, 0x8dffffff00000000]}}}, 0x0, 0x0, 0x0, 0x0, 0x84}, 0x98) 07:19:01 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002d8000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 07:19:01 executing program 0: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xffbd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xf4010000, 0x0, 0x0, 0x0, 0x0, 0x8dffffff00000000]}}}, 0x0, 0x0, 0x0, 0x0, 0x84}, 0x98) 07:19:01 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x10000008d4, 0x10}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x15, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x1c}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 07:19:01 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002d8000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 07:19:01 executing program 1: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xffbd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xf4010000, 0x0, 0x0, 0x0, 0x0, 0x8dffffff00000000]}}}, 0x0, 0x0, 0x0, 0x0, 0x84}, 0x98) 07:19:01 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002d8000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 07:19:01 executing program 0: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xffbd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xf4010000, 0x0, 0x0, 0x0, 0x0, 0x8dffffff00000000]}}}, 0x0, 0x0, 0x0, 0x0, 0x84}, 0x98) 07:19:01 executing program 2: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xffbd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xf4010000, 0x0, 0x0, 0x0, 0x0, 0x8dffffff00000000]}}}, 0x0, 0x0, 0x0, 0x0, 0x84}, 0x98) 07:19:01 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x10000008d4, 0x10}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x15, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x1c}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 07:19:02 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002d8000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 07:19:02 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x10000008d4, 0x10}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x15, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x1c}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 07:19:02 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x10000008d4, 0x10}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x15, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x1c}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 07:19:02 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000140)={@generic={0x0, "1233885dda7059ba690a8c9316b768f7593902f6caac7e3725589a428d2ee3a909db6c9a782b6d504f4cabb9d73fda9d08ff6b75422af93f707653c8b5a27255f48da644deb11c305e88f83d39aaed657e936970909967f3d7b96c033bdac27c71144c61bdd9ca298edaae75cb96d5fed0eb4f9b17d7d0f1e385b8a31d6c"}, {&(0x7f0000000040)=""/141, 0x8d}, &(0x7f0000000100)}, 0xa0) 07:19:02 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000040)={'bond0\x00', @ifru_names='team_slave_1\x00'}) 07:19:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x4000000000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180)={0x0, 0x0, 0x7a}, 0x14) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030000000000000000000000380000000000000000000000000026000000000000000000000000000000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1fc) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) connect(r0, &(0x7f0000000280)=@un=@abs, 0x80) 07:19:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000000)=0x2000000000000004, 0x4) sendmmsg(r1, &(0x7f0000004bc0)=[{{&(0x7f00000009c0)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, &(0x7f0000000a80), 0x0, &(0x7f0000000a40)}}], 0x1, 0x0) 07:19:02 executing program 1: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xffbd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xf4010000, 0x0, 0x0, 0x0, 0x0, 0x8dffffff00000000]}}}, 0x0, 0x0, 0x0, 0x0, 0x84}, 0x98) 07:19:02 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000040)={'bond0\x00', @ifru_names='team_slave_1\x00'}) 07:19:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x34, 0x119, 0x0, 0x0, {0x2801}}, 0x14}}, 0x0) 07:19:02 executing program 2: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xffbd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xf4010000, 0x0, 0x0, 0x0, 0x0, 0x8dffffff00000000]}}}, 0x0, 0x0, 0x0, 0x0, 0x84}, 0x98) 07:19:02 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100)='ip6_vti0\x00', 0x10) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @dev}, 0x10) listen(r2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='bond_slave_0\x00', 0x10) listen(r1, 0x0) 07:19:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}]}, &(0x7f0000000200)=0x10) 07:19:02 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000040)={'bond0\x00', @ifru_names='team_slave_1\x00'}) 07:19:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000), 0xc, &(0x7f0000014000)={&(0x7f0000000040)={0x1c, 0x1c, 0x2ff, 0x0, 0x0, {0x7}, [@typed={0x8, 0x91, @fd}]}, 0x1c}}, 0x0) 07:19:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1010000000005, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000002c0)={r1}, &(0x7f0000000080)=0xb0) 07:19:02 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000002c0)={0xfffffffffffff801, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000040), &(0x7f0000000080)=0x8) 07:19:02 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000040)={'bond0\x00', @ifru_names='team_slave_1\x00'}) 07:19:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="6d656d6f72792e6576656e747300a93e523495c8e9a63c647c629f63a219ae90691d69dfc612df754cb57c6f149f4f0b09a07642a2c69d09d4ff3cabbfdd9fccc30c641aa319abb46e9a88ca8bbc6c523e662c4691eb705b6a8aec19a62d9ce79b14807dab3fbb3ce6339e42ad53b90433cf4d85e3292b549848c107a9bcb9c7a6c66b3e68439d2fc26f018bd1e9734f20e17f6cadda8e27f14f44effc4a371c2ea3ef7f4026601ec5bbfe793bf06c4e93649ade406ed0e2", 0x26e1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002800)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(morus640)\x00'}, 0xffffffffffffff01) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@multicast2, @remote, 0x1, 0x1, [@empty]}, 0x14) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54", 0xe) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000340)={&(0x7f0000000440)={0x88, r2, 0x3cd0cb615a3f95a2, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x10000}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6tnl0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller1\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3f}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x4040080}, 0x800) r3 = socket$inet6(0xa, 0x800, 0x0) r4 = socket$inet(0x2, 0x1, 0x6) ioctl(r3, 0x8912, &(0x7f0000000280)) socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000600)={'ipddp0\x00', &(0x7f0000000500)=@ethtool_regs={0x4, 0x7ff, 0xe9, "0edb4eadae83f6dbc0021e1ecad5f00e7b1555d26c7de4f9b9932f30b0231c79fc11c3fb254f7ed4181b7093bd243df53c06a972ae5aa300c12b362514be435c5d3f4e82aa91cccca8e3564abd73ef111ee024981261893475ad9b3f7686206abaec695636a935bd1c0fae44fa852e425676f3e0ea07e8b043914fc5c3252471c104104282211e28973c7b70ad13c506763e495ff9846e3cabca9ee8542e4bb15d2da9b1e228b6c12f6cb6f0102035bd3c2ef0d194863a11d57515873a746c8a666b11184d170dbb3e7a40024c5eb4339efac247de92e5addbbfecb85a2f150f3847ff8dcff95c9fbd"}}) ioctl(r5, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") socket$vsock_dgram(0x28, 0x2, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000040)) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000680), 0x4) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000140)={0x84, @broadcast, 0x88, 0x0, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 '}, 0x2c) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB="0208c094e11b490a3369f1366df6c501078b24ef424abe16000000df21"], 0x1d}}, 0x20000811) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) socket$alg(0x26, 0x5, 0x0) read(r0, &(0x7f00000001c0)=""/151, 0x97) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x200064031, 0xffffffffffffffff, 0x0) 07:19:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffff97}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) 07:19:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000340)=@ethtool_drvinfo={0x3, "2c3204a2e226bdda8d027e077b7a708246153e9ff94844179ae96e21e4901162", "1a70491ef49a9a48447cfb0b94c66c0c5e4b737c97673eb8d284ff7faf4a2929", "14b893dccea839b0431c2081d1678608c24048041a42371ef50532ab17e5ea8e", "500a408caa41fe46ad6c67a2415e19b9f085b86c59f0bf627f6404477d4d4e28", "86f18f5231320670c9df3f7f195684d78174caf6529c9eb7f2f0f6d8a8a37cc9", "ad276e2cb6208d92b9b237e9"}}) 07:19:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="6d656d6f72792e6576656e747300a93e523495c8e9a63c647c629f63a219ae90691d69dfc612df754cb57c6f149f4f0b09a07642a2c69d09d4ff3cabbfdd9fccc30c641aa319abb46e9a88ca8bbc6c523e662c4691eb705b6a8aec19a62d9ce79b14807dab3fbb3ce6339e42ad53b90433cf4d85e3292b549848c107a9bcb9c7a6c66b3e68439d2fc26f018bd1e9734f20e17f6cadda8e27f14f44effc4a371c2ea3ef7f4026601ec5bbfe793bf06c4e93649ade406ed0e2", 0x26e1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002800)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(morus640)\x00'}, 0xffffffffffffff01) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@multicast2, @remote, 0x1, 0x1, [@empty]}, 0x14) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54", 0xe) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000340)={&(0x7f0000000440)={0x88, r2, 0x3cd0cb615a3f95a2, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x10000}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6tnl0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller1\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3f}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x4040080}, 0x800) r3 = socket$inet6(0xa, 0x800, 0x0) r4 = socket$inet(0x2, 0x1, 0x6) ioctl(r3, 0x8912, &(0x7f0000000280)) socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000600)={'ipddp0\x00', &(0x7f0000000500)=@ethtool_regs={0x4, 0x7ff, 0xe9, "0edb4eadae83f6dbc0021e1ecad5f00e7b1555d26c7de4f9b9932f30b0231c79fc11c3fb254f7ed4181b7093bd243df53c06a972ae5aa300c12b362514be435c5d3f4e82aa91cccca8e3564abd73ef111ee024981261893475ad9b3f7686206abaec695636a935bd1c0fae44fa852e425676f3e0ea07e8b043914fc5c3252471c104104282211e28973c7b70ad13c506763e495ff9846e3cabca9ee8542e4bb15d2da9b1e228b6c12f6cb6f0102035bd3c2ef0d194863a11d57515873a746c8a666b11184d170dbb3e7a40024c5eb4339efac247de92e5addbbfecb85a2f150f3847ff8dcff95c9fbd"}}) ioctl(r5, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") socket$vsock_dgram(0x28, 0x2, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000040)) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000680), 0x4) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000140)={0x84, @broadcast, 0x88, 0x0, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 '}, 0x2c) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB="0208c094e11b490a3369f1366df6c501078b24ef424abe16000000df21"], 0x1d}}, 0x20000811) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) socket$alg(0x26, 0x5, 0x0) read(r0, &(0x7f00000001c0)=""/151, 0x97) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x200064031, 0xffffffffffffffff, 0x0) 07:19:03 executing program 1: syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x43, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040), 0x4) 07:19:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x1100000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$nl_route(r0, &(0x7f0000004300)={&(0x7f0000000180), 0xc, &(0x7f00000042c0)={&(0x7f0000000b40)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4, 0x5}}}]}, 0x38}}, 0x0) 07:19:03 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0x10, &(0x7f0000000280)={&(0x7f0000000240)=@can={{}, 0x0, 0x0, 0x0, 0x0, "d755c846504b377e"}, 0x10}}, 0x0) [ 671.061227] net_ratelimit: 1 callbacks suppressed [ 671.061247] sit: non-ECT from 172.20.255.187 with TOS=0x3 07:19:03 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0x10, &(0x7f0000000280)={&(0x7f0000000240)=@can={{}, 0x0, 0x0, 0x0, 0x0, "d755c846504b377e"}, 0x10}}, 0x0) [ 671.125124] sit: non-ECT from 172.20.255.187 with TOS=0x3 07:19:03 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488d6d5d766070") mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x3000001, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000340)=@srh, 0x8) getsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f00000002c0)=""/2, &(0x7f0000000300)=0x2) 07:19:03 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000140)={0x8, 0x7f48, 0x1, 0x9, 0x5, 0x80000000800, 0x1, 0xffffffffffffff01, 0x5, 0x1, 0x7}, 0xb) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x1) ioctl(r2, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$bt_hci_HCI_FILTER(r3, 0x0, 0x2, &(0x7f0000000480)={0x0, 0xd2, 0x3, 0x9}, 0x10) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000400)={'syz_tun\x00', 0x3}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x7, 0x30}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000180)={r4, 0x8}, 0x8) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000040)="eb280a1a75511eb82753cf3edb473d6a", 0x10) accept$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x3d1) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f00000001c0)={@empty, @multicast1, @multicast2}, 0xc) close(r1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000000240)=0x10) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$nl_crypto(0x10, 0x3, 0x15) bind$netlink(r6, &(0x7f00000002c0)={0x10, 0x0, 0x25dfdbfe, 0x2}, 0xc) sendto$inet6(r5, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[], 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x401, 0x30}, 0xc) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000280)=0x61e122640000000, 0x4) ioctl$sock_SIOCINQ(r5, 0x541b, &(0x7f0000000100)) sendmsg(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)="ac", 0x1}], 0x1, &(0x7f0000001440)}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge_slave_1\x00', 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f00000000c0), 0xc) write$binfmt_misc(r5, &(0x7f0000000240)={'syz1'}, 0x34000) 07:19:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x8000000004e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000100)={0x3}, 0x4) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 07:19:03 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="6d656d6f72792e6576656e747300a93e523495c8e9a63c647c629f63a219ae90691d69dfc612df754cb57c6f149f4f0b09a07642a2c69d09d4ff3cabbfdd9fccc30c641aa319abb46e9a88ca8bbc6c523e662c4691eb705b6a8aec19a62d9ce79b14807dab3fbb3ce6339e42ad53b90433cf4d85e3292b549848c107a9bcb9c7a6c66b3e68439d2fc26f018bd1e9734f20e17f6cadda8e27f14f44effc4a371c2ea3ef7f4026601ec5bbfe793bf06c4e93649ade406ed0e2", 0x26e1, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000002800)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(morus640)\x00'}, 0xffffffffffffff01) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@multicast2, @remote}, 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000340)={&(0x7f0000000440)={0x18, 0x0, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000600)={'ipddp0\x00', &(0x7f0000000500)=@ethtool_regs}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") socket$vsock_dgram(0x28, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000040)) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000680), 0x4) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000140)={0x84, @broadcast, 0x88, 0x0, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 '}, 0x2c) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB="0208c094e11b490a3369f1366df6c501078b24ef424abe16000000df21"], 0x1d}}, 0x20000811) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) read(r0, &(0x7f00000001c0)=""/151, 0x97) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x200064031, 0xffffffffffffffff, 0x0) 07:19:03 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0x10, &(0x7f0000000280)={&(0x7f0000000240)=@can={{}, 0x0, 0x0, 0x0, 0x0, "d755c846504b377e"}, 0x10}}, 0x0) 07:19:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f0000000000)=0xdf8, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast2, 0x9}, 0x1c) 07:19:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="6d656d6f72792e6576656e747300a93e523495c8e9a63c647c629f63a219ae90691d69dfc612df754cb57c6f149f4f0b09a07642a2c69d09d4ff3cabbfdd9fccc30c641aa319abb46e9a88ca8bbc6c523e662c4691eb705b6a8aec19a62d9ce79b14807dab3fbb3ce6339e42ad53b90433cf4d85e3292b549848c107a9bcb9c7a6c66b3e68439d2fc26f018bd1e9734f20e17f6cadda8e27f14f44effc4a371c2ea3ef7f4026601ec5bbfe793bf06c4e93649ade406ed0e2", 0x26e1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002800)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(morus640)\x00'}, 0xffffffffffffff01) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@multicast2, @remote, 0x1, 0x1, [@empty]}, 0x14) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54", 0xe) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000340)={&(0x7f0000000440)={0x88, r2, 0x3cd0cb615a3f95a2, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x10000}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6tnl0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller1\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3f}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x4040080}, 0x800) r3 = socket$inet6(0xa, 0x800, 0x0) r4 = socket$inet(0x2, 0x1, 0x6) ioctl(r3, 0x8912, &(0x7f0000000280)) socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000600)={'ipddp0\x00', &(0x7f0000000500)=@ethtool_regs={0x4, 0x7ff, 0xe9, "0edb4eadae83f6dbc0021e1ecad5f00e7b1555d26c7de4f9b9932f30b0231c79fc11c3fb254f7ed4181b7093bd243df53c06a972ae5aa300c12b362514be435c5d3f4e82aa91cccca8e3564abd73ef111ee024981261893475ad9b3f7686206abaec695636a935bd1c0fae44fa852e425676f3e0ea07e8b043914fc5c3252471c104104282211e28973c7b70ad13c506763e495ff9846e3cabca9ee8542e4bb15d2da9b1e228b6c12f6cb6f0102035bd3c2ef0d194863a11d57515873a746c8a666b11184d170dbb3e7a40024c5eb4339efac247de92e5addbbfecb85a2f150f3847ff8dcff95c9fbd"}}) ioctl(r5, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") socket$vsock_dgram(0x28, 0x2, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000040)) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000680), 0x4) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000140)={0x84, @broadcast, 0x88, 0x0, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 '}, 0x2c) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB="0208c094e11b490a3369f1366df6c501078b24ef424abe16000000df21"], 0x1d}}, 0x20000811) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) socket$alg(0x26, 0x5, 0x0) read(r0, &(0x7f00000001c0)=""/151, 0x97) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x200064031, 0xffffffffffffffff, 0x0) 07:19:03 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0x10, &(0x7f0000000280)={&(0x7f0000000240)=@can={{}, 0x0, 0x0, 0x0, 0x0, "d755c846504b377e"}, 0x10}}, 0x0) 07:19:03 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) bind$bt_hci(r1, &(0x7f0000000040), 0xc) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000001d80)={"74756e6c3000000000000000e0002000", 0x0}) bind$bt_hci(r3, &(0x7f0000000040)={0x1f, r5}, 0x58) close(r1) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000440), 0x4) 07:19:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f0000000000)=0xdf8, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast2, 0x9}, 0x1c) 07:19:04 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'bridge0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000100), 0x5e0, 0x0, &(0x7f00000001c0)={0x11, 0x8100, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 07:19:04 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) bind$bt_hci(r1, &(0x7f0000000040), 0xc) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000001d80)={"74756e6c3000000000000000e0002000", 0x0}) bind$bt_hci(r3, &(0x7f0000000040)={0x1f, r5}, 0x58) close(r1) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000440), 0x4) 07:19:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f0000000000)=0xdf8, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast2, 0x9}, 0x1c) 07:19:04 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) bind$bt_hci(r1, &(0x7f0000000040), 0xc) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000001d80)={"74756e6c3000000000000000e0002000", 0x0}) bind$bt_hci(r3, &(0x7f0000000040)={0x1f, r5}, 0x58) close(r1) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000440), 0x4) 07:19:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="6d656d6f72792e6576656e747300a93e523495c8e9a63c647c629f63a219ae90691d69dfc612df754cb57c6f149f4f0b09a07642a2c69d09d4ff3cabbfdd9fccc30c641aa319abb46e9a88ca8bbc6c523e662c4691eb705b6a8aec19a62d9ce79b14807dab3fbb3ce6339e42ad53b90433cf4d85e3292b549848c107a9bcb9c7a6c66b3e68439d2fc26f018bd1e9734f20e17f6cadda8e27f14f44effc4a371c2ea3ef7f4026601ec5bbfe793bf06c4e93649ade406ed0e2", 0x26e1, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000002800)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(morus640)\x00'}, 0xffffffffffffff01) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@multicast2, @remote}, 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000340)={&(0x7f0000000440)={0x18, 0x0, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000600)={'ipddp0\x00', &(0x7f0000000500)=@ethtool_regs}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") socket$vsock_dgram(0x28, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000040)) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000680), 0x4) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000140)={0x84, @broadcast, 0x88, 0x0, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 '}, 0x2c) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB="0208c094e11b490a3369f1366df6c501078b24ef424abe16000000df21"], 0x1d}}, 0x20000811) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) read(r0, &(0x7f00000001c0)=""/151, 0x97) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x200064031, 0xffffffffffffffff, 0x0) 07:19:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="6d656d6f72792e6576656e747300a93e523495c8e9a63c647c629f63a219ae90691d69dfc612df754cb57c6f149f4f0b09a07642a2c69d09d4ff3cabbfdd9fccc30c641aa319abb46e9a88ca8bbc6c523e662c4691eb705b6a8aec19a62d9ce79b14807dab3fbb3ce6339e42ad53b90433cf4d85e3292b549848c107a9bcb9c7a6c66b3e68439d2fc26f018bd1e9734f20e17f6cadda8e27f14f44effc4a371c2ea3ef7f4026601ec5bbfe793bf06c4e93649ade406ed0e2", 0x26e1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002800)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(morus640)\x00'}, 0xffffffffffffff01) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@multicast2, @remote, 0x1, 0x1, [@empty]}, 0x14) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54", 0xe) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000340)={&(0x7f0000000440)={0x88, r2, 0x3cd0cb615a3f95a2, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x10000}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6tnl0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller1\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3f}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x4040080}, 0x800) r3 = socket$inet6(0xa, 0x800, 0x0) r4 = socket$inet(0x2, 0x1, 0x6) ioctl(r3, 0x8912, &(0x7f0000000280)) socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000600)={'ipddp0\x00', &(0x7f0000000500)=@ethtool_regs={0x4, 0x7ff, 0xe9, "0edb4eadae83f6dbc0021e1ecad5f00e7b1555d26c7de4f9b9932f30b0231c79fc11c3fb254f7ed4181b7093bd243df53c06a972ae5aa300c12b362514be435c5d3f4e82aa91cccca8e3564abd73ef111ee024981261893475ad9b3f7686206abaec695636a935bd1c0fae44fa852e425676f3e0ea07e8b043914fc5c3252471c104104282211e28973c7b70ad13c506763e495ff9846e3cabca9ee8542e4bb15d2da9b1e228b6c12f6cb6f0102035bd3c2ef0d194863a11d57515873a746c8a666b11184d170dbb3e7a40024c5eb4339efac247de92e5addbbfecb85a2f150f3847ff8dcff95c9fbd"}}) ioctl(r5, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") socket$vsock_dgram(0x28, 0x2, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000040)) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000680), 0x4) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000140)={0x84, @broadcast, 0x88, 0x0, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 '}, 0x2c) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB="0208c094e11b490a3369f1366df6c501078b24ef424abe16000000df21"], 0x1d}}, 0x20000811) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) socket$alg(0x26, 0x5, 0x0) read(r0, &(0x7f00000001c0)=""/151, 0x97) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x200064031, 0xffffffffffffffff, 0x0) 07:19:04 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) bind$bt_hci(r1, &(0x7f0000000040), 0xc) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000001d80)={"74756e6c3000000000000000e0002000", 0x0}) bind$bt_hci(r3, &(0x7f0000000040)={0x1f, r5}, 0x58) close(r1) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000440), 0x4) 07:19:04 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x16, 0x0, 0x0, @multicast1=0xe000f000}}}}}, &(0x7f0000000000)) 07:19:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f0000000000)=0xdf8, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast2, 0x9}, 0x1c) 07:19:04 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) bind$bt_hci(r1, &(0x7f0000000040), 0xc) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000001d80)={"74756e6c3000000000000000e0002000", 0x0}) bind$bt_hci(r3, &(0x7f0000000040)={0x1f, r5}, 0x58) close(r1) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000440), 0x4) 07:19:04 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000014c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, 0x90) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000001300), 0x40000a2, 0x0, &(0x7f00000013c0)={0x0, 0x1c9c380}) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 07:19:04 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) bind$bt_hci(r1, &(0x7f0000000040), 0xc) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000001d80)={"74756e6c3000000000000000e0002000", 0x0}) bind$bt_hci(r3, &(0x7f0000000040)={0x1f, r5}, 0x58) close(r1) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000440), 0x4) 07:19:04 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) bind$bt_hci(r1, &(0x7f0000000040), 0xc) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000001d80)={"74756e6c3000000000000000e0002000", 0x0}) bind$bt_hci(r3, &(0x7f0000000040)={0x1f, r5}, 0x58) close(r1) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000440), 0x4) 07:19:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000100)=0x7, 0x4) recvmmsg(r1, &(0x7f0000001cc0), 0x400000000000314, 0x0, &(0x7f0000001540)) sendmsg$nl_generic(r1, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x14, 0x1a, 0x203}, 0x14}}, 0x0) 07:19:04 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000087) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000000c0)={"66696c7465727fffffff00", 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000040), 0x0, [{}]}, 0x88) 07:19:04 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000002ac0)=0x1000, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") 07:19:04 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d3, &(0x7f0000000080)) 07:19:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="6d656d6f72792e6576656e747300a93e523495c8e9a63c647c629f63a219ae90691d69dfc612df754cb57c6f149f4f0b09a07642a2c69d09d4ff3cabbfdd9fccc30c641aa319abb46e9a88ca8bbc6c523e662c4691eb705b6a8aec19a62d9ce79b14807dab3fbb3ce6339e42ad53b90433cf4d85e3292b549848c107a9bcb9c7a6c66b3e68439d2fc26f018bd1e9734f20e17f6cadda8e27f14f44effc4a371c2ea3ef7f4026601ec5bbfe793bf06c4e93649ade406ed0e2", 0x26e1, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000002800)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(morus640)\x00'}, 0xffffffffffffff01) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@multicast2, @remote}, 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000340)={&(0x7f0000000440)={0x18, 0x0, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000600)={'ipddp0\x00', &(0x7f0000000500)=@ethtool_regs}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") socket$vsock_dgram(0x28, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000040)) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000680), 0x4) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000140)={0x84, @broadcast, 0x88, 0x0, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 '}, 0x2c) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB="0208c094e11b490a3369f1366df6c501078b24ef424abe16000000df21"], 0x1d}}, 0x20000811) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) read(r0, &(0x7f00000001c0)=""/151, 0x97) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x200064031, 0xffffffffffffffff, 0x0) 07:19:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000100)=0x7, 0x4) recvmmsg(r1, &(0x7f0000001cc0), 0x400000000000314, 0x0, &(0x7f0000001540)) sendmsg$nl_generic(r1, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x14, 0x1a, 0x203}, 0x14}}, 0x0) 07:19:04 executing program 0: syz_emit_ethernet(0x66, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0xffffff84, 0x0, @local={0xac, 0x18, 0x223}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x6558}}}}}}, &(0x7f0000000040)) 07:19:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv6_newroute={0x20, 0x18, 0x501, 0x0, 0x0, {0xa, 0xfe80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_METRICS={0x4}]}, 0x20}}, 0x0) 07:19:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) sendto(r0, &(0x7f0000000980)="2e3171bc4aaf86cc0b3a9ed453f544d0851a915e83b5760ce22ae6321dc7e4b22f66b801b71e467ccd4f24c5519083b276a4ad8c654b4f8116ad345c05500aff705b4d4d69d33b7460da31064f564614b61858ef575b1527720a46115ea6200061296adc8511758157bcdc76bb30af4936f034a90506af5f27ecf677631de7b7da2c", 0x82, 0x0, &(0x7f00000000c0)=@xdp, 0x80) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) sendto$inet(r0, &(0x7f0000000000)="b7", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 07:19:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34003}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x28, 0x829, 0x0, 0x0, {0xc}, [@typed={0x8, 0x5, @u32}]}, 0x1c}}, 0x0) 07:19:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000100)=0x7, 0x4) recvmmsg(r1, &(0x7f0000001cc0), 0x400000000000314, 0x0, &(0x7f0000001540)) sendmsg$nl_generic(r1, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x14, 0x1a, 0x203}, 0x14}}, 0x0) 07:19:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") unshare(0x2000400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f0000000040), &(0x7f0000000100)=0x10) 07:19:05 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000002ac0)=0x1000, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") [ 672.727423] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 07:19:05 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x122}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) socket$inet(0x10, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000007c0)={0x0, 0x0, 0x8, 0x1155}, &(0x7f0000000800)=0x14) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f00000003c0)=@rc, 0x80, &(0x7f0000001c00), 0x0, &(0x7f0000001cc0)}, 0x0) 07:19:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000100)=0x7, 0x4) recvmmsg(r1, &(0x7f0000001cc0), 0x400000000000314, 0x0, &(0x7f0000001540)) sendmsg$nl_generic(r1, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x14, 0x1a, 0x203}, 0x14}}, 0x0) 07:19:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") unshare(0x2000400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f0000000040), &(0x7f0000000100)=0x10) 07:19:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34003}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x28, 0x829, 0x0, 0x0, {0xc}, [@typed={0x8, 0x5, @u32}]}, 0x1c}}, 0x0) 07:19:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="6d656d6f72792e6576656e747300a93e523495c8e9a63c647c629f63a219ae90691d69dfc612df754cb57c6f149f4f0b09a07642a2c69d09d4ff3cabbfdd9fccc30c641aa319abb46e9a88ca8bbc6c523e662c4691eb705b6a8aec19a62d9ce79b14807dab3fbb3ce6339e42ad53b90433cf4d85e3292b549848c107a9bcb9c7a6c66b3e68439d2fc26f018bd1e9734f20e17f6cadda8e27f14f44effc4a371c2ea3ef7f4026601ec5bbfe793bf06c4e93649ade406ed0e2", 0x26e1, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000002800)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(morus640)\x00'}, 0xffffffffffffff01) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@multicast2, @remote}, 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000340)={&(0x7f0000000440)={0x18, 0x0, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000600)={'ipddp0\x00', &(0x7f0000000500)=@ethtool_regs}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") socket$vsock_dgram(0x28, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000040)) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000680), 0x4) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000140)={0x84, @broadcast, 0x88, 0x0, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 '}, 0x2c) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB="0208c094e11b490a3369f1366df6c501078b24ef424abe16000000df21"], 0x1d}}, 0x20000811) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) read(r0, &(0x7f00000001c0)=""/151, 0x97) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x200064031, 0xffffffffffffffff, 0x0) 07:19:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") unshare(0x2000400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f0000000040), &(0x7f0000000100)=0x10) [ 672.989845] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 07:19:05 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xffffff89, 0x0, @remote, @local}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)={0x0, 0x2, [0x0, 0xffffffffffffffff]}) 07:19:05 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000002ac0)=0x1000, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") 07:19:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34003}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x28, 0x829, 0x0, 0x0, {0xc}, [@typed={0x8, 0x5, @u32}]}, 0x1c}}, 0x0) [ 673.163650] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 07:19:05 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) recvmmsg(r0, &(0x7f0000004f80)=[{{&(0x7f0000000c40)=@rc, 0x80, &(0x7f00000012c0), 0x0, &(0x7f0000001380)=""/27, 0x1b}}], 0x300, 0x40, &(0x7f0000005100)={0x0, 0x1c9c380}) 07:19:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") unshare(0x2000400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f0000000040), &(0x7f0000000100)=0x10) 07:19:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34003}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x28, 0x829, 0x0, 0x0, {0xc}, [@typed={0x8, 0x5, @u32}]}, 0x1c}}, 0x0) [ 673.331031] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 07:19:06 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x122}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) socket$inet(0x10, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000007c0)={0x0, 0x0, 0x8, 0x1155}, &(0x7f0000000800)=0x14) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f00000003c0)=@rc, 0x80, &(0x7f0000001c00), 0x0, &(0x7f0000001cc0)}, 0x0) 07:19:06 executing program 3: epoll_wait(0xffffffffffffffff, 0xffffffffffffffff, 0xe2, 0x0) 07:19:06 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007111800f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b54c007110000f30501000b000400000000000000cf", 0x1f) 07:19:06 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000002ac0)=0x1000, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") 07:19:06 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) sendto(r0, &(0x7f00000000c0)='fc', 0x2, 0x0, &(0x7f0000000180)=@nl=@unspec, 0x80) 07:19:06 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) recvmmsg(r0, &(0x7f0000004f80)=[{{&(0x7f0000000c40)=@rc, 0x80, &(0x7f00000012c0), 0x0, &(0x7f0000001380)=""/27, 0x1b}}], 0x300, 0x40, &(0x7f0000005100)={0x0, 0x1c9c380}) [ 673.722711] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. [ 673.742146] netlink: 'syz-executor0': attribute type 4 has an invalid length. [ 673.758493] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. 07:19:06 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x122}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) socket$inet(0x10, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000007c0)={0x0, 0x0, 0x8, 0x1155}, &(0x7f0000000800)=0x14) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f00000003c0)=@rc, 0x80, &(0x7f0000001c00), 0x0, &(0x7f0000001cc0)}, 0x0) 07:19:06 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x4c, &(0x7f00000000c0)={0x2000000, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x3bb}, 0x4) [ 673.774499] netlink: 'syz-executor0': attribute type 4 has an invalid length. 07:19:06 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2a4371d8}) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0xfde4) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) setsockopt$inet6_int(r2, 0x29, 0x9, &(0x7f0000000080)=0x800, 0x4) write$binfmt_elf64(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="f7"], 0x1) listen(r0, 0xff) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000001300)={0x0, r2}) 07:19:06 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000907031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 07:19:06 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) recvmmsg(r0, &(0x7f0000004f80)=[{{&(0x7f0000000c40)=@rc, 0x80, &(0x7f00000012c0), 0x0, &(0x7f0000001380)=""/27, 0x1b}}], 0x300, 0x40, &(0x7f0000005100)={0x0, 0x1c9c380}) 07:19:06 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2a4371d8}) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0xfde4) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) setsockopt$inet6_int(r2, 0x29, 0x9, &(0x7f0000000080)=0x800, 0x4) write$binfmt_elf64(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="f7"], 0x1) listen(r0, 0xff) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000001300)={0x0, r2}) 07:19:07 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x122}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) socket$inet(0x10, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000007c0)={0x0, 0x0, 0x8, 0x1155}, &(0x7f0000000800)=0x14) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f00000003c0)=@rc, 0x80, &(0x7f0000001c00), 0x0, &(0x7f0000001cc0)}, 0x0) 07:19:07 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2a4371d8}) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0xfde4) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) setsockopt$inet6_int(r2, 0x29, 0x9, &(0x7f0000000080)=0x800, 0x4) write$binfmt_elf64(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="f7"], 0x1) listen(r0, 0xff) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000001300)={0x0, r2}) 07:19:07 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2a4371d8}) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0xfde4) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) setsockopt$inet6_int(r2, 0x29, 0x9, &(0x7f0000000080)=0x800, 0x4) write$binfmt_elf64(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="f7"], 0x1) listen(r0, 0xff) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000001300)={0x0, r2}) 07:19:07 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) recvmmsg(r0, &(0x7f0000004f80)=[{{&(0x7f0000000c40)=@rc, 0x80, &(0x7f00000012c0), 0x0, &(0x7f0000001380)=""/27, 0x1b}}], 0x300, 0x40, &(0x7f0000005100)={0x0, 0x1c9c380}) 07:19:07 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2a4371d8}) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0xfde4) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) setsockopt$inet6_int(r2, 0x29, 0x9, &(0x7f0000000080)=0x800, 0x4) write$binfmt_elf64(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="f7"], 0x1) listen(r0, 0xff) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000001300)={0x0, r2}) 07:19:07 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x122}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) socket$inet(0x10, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000007c0)={0x0, 0x0, 0x8, 0x1155}, &(0x7f0000000800)=0x14) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f00000003c0)=@rc, 0x80, &(0x7f0000001c00), 0x0, &(0x7f0000001cc0)}, 0x0) 07:19:07 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2a4371d8}) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0xfde4) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) setsockopt$inet6_int(r2, 0x29, 0x9, &(0x7f0000000080)=0x800, 0x4) write$binfmt_elf64(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="f7"], 0x1) listen(r0, 0xff) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000001300)={0x0, r2}) 07:19:07 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000007000)={&(0x7f0000000080)={0x18, 0x2d, 0x80010b, 0x0, 0x0, {0x4}, [@generic='L']}, 0x18}}, 0x0) 07:19:07 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2a4371d8}) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0xfde4) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) setsockopt$inet6_int(r2, 0x29, 0x9, &(0x7f0000000080)=0x800, 0x4) write$binfmt_elf64(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="f7"], 0x1) listen(r0, 0xff) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000001300)={0x0, r2}) 07:19:07 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, 0x29, 0x82d, 0x0, 0x0, {0x1}, [@generic="44a3c353eb"]}, 0x1c}}, 0x0) 07:19:07 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2a4371d8}) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0xfde4) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) setsockopt$inet6_int(r2, 0x29, 0x9, &(0x7f0000000080)=0x800, 0x4) write$binfmt_elf64(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="f7"], 0x1) listen(r0, 0xff) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000001300)={0x0, r2}) 07:19:07 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, 0x29, 0x82d, 0x0, 0x0, {0x1}, [@generic="44a3c353eb"]}, 0x1c}}, 0x0) 07:19:08 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x122}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) socket$inet(0x10, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000007c0)={0x0, 0x0, 0x8, 0x1155}, &(0x7f0000000800)=0x14) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f00000003c0)=@rc, 0x80, &(0x7f0000001c00), 0x0, &(0x7f0000001cc0)}, 0x0) 07:19:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 07:19:08 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, 0x29, 0x82d, 0x0, 0x0, {0x1}, [@generic="44a3c353eb"]}, 0x1c}}, 0x0) 07:19:08 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2a4371d8}) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0xfde4) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) setsockopt$inet6_int(r2, 0x29, 0x9, &(0x7f0000000080)=0x800, 0x4) write$binfmt_elf64(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="f7"], 0x1) listen(r0, 0xff) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000001300)={0x0, r2}) 07:19:08 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2a4371d8}) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0xfde4) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) setsockopt$inet6_int(r2, 0x29, 0x9, &(0x7f0000000080)=0x800, 0x4) write$binfmt_elf64(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="f7"], 0x1) listen(r0, 0xff) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000001300)={0x0, r2}) 07:19:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x122}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) socket$inet(0x10, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000007c0)={0x0, 0x0, 0x8, 0x1155}, &(0x7f0000000800)=0x14) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f00000003c0)=@rc, 0x80, &(0x7f0000001c00), 0x0, &(0x7f0000001cc0)}, 0x0) 07:19:08 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, 0x29, 0x82d, 0x0, 0x0, {0x1}, [@generic="44a3c353eb"]}, 0x1c}}, 0x0) 07:19:08 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x27}}, &(0x7f00000002c0)='syzkaller\x00', 0x9, 0x4ae, &(0x7f0000000340)=""/207}, 0x48) 07:19:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x4}) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl(r0, 0x1, &(0x7f0000000180)="b4893299") 07:19:08 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000080)=""/240, &(0x7f0000000180)=0xf0) 07:19:08 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000000000)=[{{&(0x7f0000000080)=@ll, 0x80, &(0x7f0000000680)}}, {{&(0x7f0000000200)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/113, 0x7ffff000}], 0x1, &(0x7f0000000300)=""/73, 0xfffffe91}}], 0x40000000000006c, 0x0, 0x0) 07:19:08 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000080)=""/240, &(0x7f0000000180)=0xf0) [ 676.230748] EXT4-fs warning (device sda1): ext4_block_to_path:107: block 2570226100 > max in inode 16528 07:19:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x40, @local, 0x4}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f0000000400)={r2}, &(0x7f0000000440)=0x10) 07:19:09 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000080)=""/240, &(0x7f0000000180)=0xf0) 07:19:09 executing program 3: r0 = socket$inet6(0xa, 0x80803, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet6(0x10, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) socket$l2tp(0x18, 0x1, 0x1) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) 07:19:09 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt(r0, 0x0, 0xcf, &(0x7f0000001400)=""/203, &(0x7f0000000040)=0xcb) 07:19:09 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000080)=""/240, &(0x7f0000000180)=0xf0) 07:19:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r1 = accept(r0, 0x0, &(0x7f0000000300)=0xffffffffffffff70) sendmsg$rds(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/152, 0x98}, {&(0x7f0000000180)=""/2, 0x2}], 0x2, &(0x7f0000000540)}, 0x0) 07:19:09 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x4}) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl(r0, 0x1, &(0x7f0000000180)="b4893299") 07:19:09 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00003c01d4ff040405000c008000", 0x22) 07:19:09 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) openat$cgroup_int(r1, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000140)={0x3f000000, 0x8000000000000007}) 07:19:09 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='veth1_to_bridge\x00') 07:19:09 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x7d, &(0x7f0000ad2000), &(0x7f0000000080)=0x23c) 07:19:09 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000004ac0)="7e1256e0f56ef3025d64703bdb90f623f690483a96b4f11f8a8513a8bc2211d96aec1a19bc9d5733607eabedfc6b101edd91175086da764fe27472c9b1eea3c70b66a7e42357ba8240d0dafb8e085173b4413ff0be30dad97f52c8b2c52e88321625ac82c3287ac7c86487becc9512caf8cf7a6a376367555448a35d45c8e85794f10c61fd5b818eb349bbac8fcc490772ea5033dcd0e442f69f86bb58a063318818a1fa7f9d37b97e5362638969a3147b7e1015f2c23db355438401105048568c90a1bcafab9b8d0e47921c8e8f50d1383f1cfdd8062dd0a12a66b630c783fde23dfc50984f653c7ab43097e2de95a8c1442b152a65c60bcb2230a6e24f5ca4c3935a88fdd44e1462f9d4379fb2170c34147037b6db8969e5b8dbb4587a7382f52bb041622980045e87b92e0a1254a5b1859a6c79805d0a4319a2d8f50a51cfd3f7e03a4e55bf94f808273439c2f166173a90a972512d79132df312fdf44d1f65fd635c2d9d9efcfa8314afad49cfbe11c156ef17eaa721dc286cf9866b223f4feb3d776d1a2440d0a6ff48d8e4f533cc", 0x191, 0x0, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) [ 677.298307] EXT4-fs warning (device sda1): ext4_block_to_path:107: block 2570226100 > max in inode 16519 07:19:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x40, @local, 0x4}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f0000000400)={r2}, &(0x7f0000000440)=0x10) 07:19:10 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='veth1_to_bridge\x00') 07:19:10 executing program 3: r0 = socket$inet6(0xa, 0x80803, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet6(0x10, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) socket$l2tp(0x18, 0x1, 0x1) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) 07:19:10 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv6_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e20, 0x4e24}}]}, 0x28}}, 0x0) 07:19:10 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2a, &(0x7f0000b56f40)=""/192, &(0x7f0000000080)=0xc0) 07:19:10 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='veth1_to_bridge\x00') 07:19:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x4}) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl(r0, 0x1, &(0x7f0000000180)="b4893299") 07:19:10 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='veth1_to_bridge\x00') 07:19:10 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet6(0x10, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) socket$l2tp(0x18, 0x1, 0x1) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) 07:19:10 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x1, &(0x7f0000000040)="2b90365c824c5b00", 0x8) 07:19:10 executing program 5: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000000), 0x1c) 07:19:10 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x1f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) [ 678.348374] EXT4-fs warning (device sda1): ext4_block_to_path:107: block 2570226100 > max in inode 16540 07:19:11 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x40, @local, 0x4}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f0000000400)={r2}, &(0x7f0000000440)=0x10) 07:19:11 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x1f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 07:19:11 executing program 3: r0 = socket$inet6(0xa, 0x80803, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet6(0x10, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) socket$l2tp(0x18, 0x1, 0x1) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) 07:19:11 executing program 5: socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x8f, &(0x7f0000000100)="46f1263ab0e2d21caa642b2a88a8", &(0x7f0000000280)=""/143}, 0x28) 07:19:11 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x1f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) [ 678.958383] protocol 88a8 is buggy, dev gre0 07:19:11 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet6(0x10, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) socket$l2tp(0x18, 0x1, 0x1) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) [ 678.991160] protocol 88a8 is buggy, dev gre0 07:19:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x4}) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl(r0, 0x1, &(0x7f0000000180)="b4893299") 07:19:11 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x1f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 07:19:11 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000140)=@in={0x2, 0x4e22}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000340)=[{0x28, 0x0, 0x7, "c0180f810000000000000040ed7ed5c9e8"}], 0x28}, 0x0) 07:19:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x428173}, 0xfffffdad) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x25f, &(0x7f00001a7f05)=""/251}, 0x48) 07:19:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xb6) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @empty=[0x3580], [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x30, 0xffffff88, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x6, {0x0, 0x6, "0a07ec", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}}}}}}}, &(0x7f0000000040)) 07:19:11 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000007c0)=@bridge_getlink={0x28, 0x12, 0x101, 0x0, 0x0, {}, [@IFLA_EXT_MASK={0x8, 0x1d, 0x4}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 679.433071] EXT4-fs warning (device sda1): ext4_block_to_path:107: block 2570226100 > max in inode 16537 07:19:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x40, @local, 0x4}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f0000000400)={r2}, &(0x7f0000000440)=0x10) 07:19:12 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfffffdd1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x80000500) accept4(0xffffffffffffffff, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x80, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") 07:19:12 executing program 3: r0 = socket$inet6(0xa, 0x80803, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet6(0x10, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) socket$l2tp(0x18, 0x1, 0x1) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) 07:19:12 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000007c0)=@bridge_getlink={0x28, 0x12, 0x101, 0x0, 0x0, {}, [@IFLA_EXT_MASK={0x8, 0x1d, 0x4}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:19:12 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet6(0x10, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) socket$l2tp(0x18, 0x1, 0x1) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) 07:19:12 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000007c0)=@bridge_getlink={0x28, 0x12, 0x101, 0x0, 0x0, {}, [@IFLA_EXT_MASK={0x8, 0x1d, 0x4}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:19:12 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800020000000007) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000018000)={&(0x7f0000000000), 0xc, &(0x7f0000000480)={&(0x7f0000000080)={0x14, 0x1d, 0xffffffff0000000d, 0x0, 0x0, {0x7592da1f}}, 0x14}}, 0x0) 07:19:13 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x0, 0x0, @remote}}, 0x5c) 07:19:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfffffdd1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x80000500) accept4(0xffffffffffffffff, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x80, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") 07:19:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfffffdd1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x80000500) accept4(0xffffffffffffffff, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x80, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") 07:19:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x3000000000000022, &(0x7f00000000c0)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000080), 0x9b, 0x200418cf, &(0x7f0000ae3000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x18) 07:19:13 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000007c0)=@bridge_getlink={0x28, 0x12, 0x101, 0x0, 0x0, {}, [@IFLA_EXT_MASK={0x8, 0x1d, 0x4}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:19:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @local}}, 0x0, 0x1, 0x0, "0efdd9df3d13e9d4b03677374e2cfca56772d649673d744df5f65f2d06cd3a27153e16358c74b918412ddec1f20586eaf1f404e6cf85cf4a39c419dfe2e28cb3f74ac5aaf11d120ffdcb79c93a530697"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000011c0)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, "6ca32c4a9d7116ef67013122f3b7bf6303b13a12e59294c02928b9a341448c6fada9112fad8a7a70a3e3ac470803835fecc7da20e7697c492e334517d1495f47356ad64305085851140dc11b3897eeeb"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @dev}}, 0x0, 0x5, 0x0, "1ad2817a5e258f17dcb9fe60393b96025ef74f35659419514698b8d591bfeb96ca2be1ebf2bec434bc77de464eeed865090967b3279404b511aa9a98a91128ec729634c1893c83f5b9f02953986d6673"}, 0xd8) 07:19:13 executing program 4: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000080)=@nl=@kern={0x10, 0xfec00000}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a60050000a84302910000003900090023000c000b0000000d0005000b000000fec0c78b80082314e9030b9d566885b16732009b1400b1df136ef75afb0000000000000000", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 07:19:13 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x80) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="7f"], 0x1) setsockopt$sock_int(r2, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000002b00), 0x0, &(0x7f0000002b80)=""/62, 0x3e}}], 0x5, 0x0, 0x0) 07:19:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6(0xa, 0x80003, 0x800000000000005) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x14) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 07:19:13 executing program 4: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000080)=@nl=@kern={0x10, 0xfec00000}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a60050000a84302910000003900090023000c000b0000000d0005000b000000fec0c78b80082314e9030b9d566885b16732009b1400b1df136ef75afb0000000000000000", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 07:19:13 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000900), 0x0, 0x20000800, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000000280)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) shutdown(r0, 0x1) 07:19:13 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x80) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="7f"], 0x1) setsockopt$sock_int(r2, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000002b00), 0x0, &(0x7f0000002b80)=""/62, 0x3e}}], 0x5, 0x0, 0x0) 07:19:13 executing program 4: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000080)=@nl=@kern={0x10, 0xfec00000}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a60050000a84302910000003900090023000c000b0000000d0005000b000000fec0c78b80082314e9030b9d566885b16732009b1400b1df136ef75afb0000000000000000", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 07:19:14 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfffffdd1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x80000500) accept4(0xffffffffffffffff, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x80, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") 07:19:14 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x80) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="7f"], 0x1) setsockopt$sock_int(r2, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000002b00), 0x0, &(0x7f0000002b80)=""/62, 0x3e}}], 0x5, 0x0, 0x0) 07:19:14 executing program 4: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000080)=@nl=@kern={0x10, 0xfec00000}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a60050000a84302910000003900090023000c000b0000000d0005000b000000fec0c78b80082314e9030b9d566885b16732009b1400b1df136ef75afb0000000000000000", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 07:19:14 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000000)={@broadcast, @random="766289ef0c52", [], {@ipv6={0x86dd, {0x0, 0x6, "a7614a", 0x40, 0x0, 0x0, @remote, @remote, {[@routing={0x0, 0x0, 0x1, 0x5}, @fragment={0x3b}], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "8c9ffd", 0x0, 0x0, 0x0, @mcast1, @ipv4={[], [], @broadcast}}}}}}}}, &(0x7f0000000200)) 07:19:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfffffdd1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x80000500) accept4(0xffffffffffffffff, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x80, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") 07:19:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffdd3, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000140), 0xeffdffff00000000, 0x0, &(0x7f0000000040), 0x1c) 07:19:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6(0xa, 0x80003, 0x800000000000005) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x14) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 07:19:14 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x80) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="7f"], 0x1) setsockopt$sock_int(r2, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000002b00), 0x0, &(0x7f0000002b80)=""/62, 0x3e}}], 0x5, 0x0, 0x0) 07:19:14 executing program 4: syz_emit_ethernet(0x1019f, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x7fe545227c00, 0x3c, 0x0, @dev, @local, {[], @dccp={{0x2c00, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000000000)) [ 682.058534] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:19:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x10, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1}, 0x2c) accept$unix(0xffffffffffffff9c, &(0x7f00000003c0)=@abs, &(0x7f0000000240)=0x6e) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000480)="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") bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000002140)=ANY=[@ANYBLOB="1471f9d606e45d00000000000000000000"], 0x11}}, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000300)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x400000000000) 07:19:14 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)={@random="4300b5f88082", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0xf5ffffff], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3]}, @mcast2}}}}}}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newrule={0x20, 0x20, 0x201}, 0x20}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") [ 682.289925] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 07:19:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x18, 0x8, 0x20}, 0x2c) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @broadcast}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x3, 0x1d) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000600)='yeah\x00', 0x2bc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) close(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040)={0xb4}, 0x4) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000280)=0x2fe, 0x4) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket(0x11, 0x3, 0x2) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000180)={0xfff, 0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080), &(0x7f0000000140)=0x14) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000560e, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x2]}, 0x10) shutdown(r2, 0x1) 07:19:15 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfffffdd1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x80000500) accept4(0xffffffffffffffff, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x80, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") 07:19:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6(0xa, 0x80003, 0x800000000000005) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x14) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 07:19:15 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000f40)="6367726f757000636f6e74726f43121298d16c06000000483dc13055a08b15b48a7f7b43674c4e103913c3d6cfa5f54b04b2f3993720ff05811926595b8f5d9cfa84655cd4e94c04403484d8f8de9fbdc83b94add28c0bc6493623a0cb42372f1e145754f8cd94b04e8985b253ff451471c21cf40d703b7ddd860475a152ae2b8d8198641e3c54f79a8f5d2d3038ddc95a4087f6fd56d5417454", 0x40000, 0x0) 07:19:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000440), 0xfeef, 0x20000007, &(0x7f0000000040)={0xa, 0x2}, 0x1c) recvfrom(r0, &(0x7f0000000080)=""/63, 0x3f, 0x3, 0x0, 0x0) 07:19:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfffffdd1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x80000500) accept4(0xffffffffffffffff, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x80, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") 07:19:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffdd3, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000140), 0xeffdffff00000000, 0x0, &(0x7f0000000040), 0x1c) 07:19:15 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") mmap(&(0x7f0000000000/0xc72000)=nil, 0xc72000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r1, 0x65, 0x4000000000004, &(0x7f0000000000)="f0000003", 0x4) 07:19:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffdd3, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000140), 0xeffdffff00000000, 0x0, &(0x7f0000000040), 0x1c) [ 683.048813] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:19:15 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x8) [ 683.105049] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:19:15 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x11f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x4, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x48}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 07:19:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6(0xa, 0x80003, 0x800000000000005) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x14) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 07:19:15 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x11f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x4, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x48}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 07:19:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffdd3, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000140), 0xeffdffff00000000, 0x0, &(0x7f0000000040), 0x1c) 07:19:16 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x11f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x4, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x48}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 07:19:16 executing program 0: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000000040), 0x17) 07:19:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffdd3, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000140), 0xeffdffff00000000, 0x0, &(0x7f0000000040), 0x1c) 07:19:16 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) sendfile(r1, r0, 0x0, 0x0) 07:19:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 07:19:16 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="24000000100001000000fd946fa2830020200a0009000300001c85680c1ba3a20400ff5e28000000050affffba16a0aa1c0009c001da5a80d1090000000000000029090000000cd37eaa0e9e", 0x4c}], 0x1}, 0x0) [ 684.164922] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 684.183855] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:19:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") socketpair(0x18, 0x0, 0x2, &(0x7f0000005080)) 07:19:16 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x11f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x4, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x48}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) [ 684.294078] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. 07:19:16 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_mreqsrc(r0, 0x0, 0xd3, &(0x7f00000000c0)={@dev, @local, @broadcast}, &(0x7f0000000040)=0xc) 07:19:16 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x4, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000000)) 07:19:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000017c0)=ANY=[@ANYBLOB="1c0000000301ffff00000000000001000000de44277800080008005d"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000006100)=[{{&(0x7f0000000080)=@hci, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) [ 684.563968] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. [ 684.590302] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 07:19:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffdd3, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000140), 0xeffdffff00000000, 0x0, &(0x7f0000000040), 0x1c) 07:19:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") socketpair(0x18, 0x0, 0x2, &(0x7f0000005080)) 07:19:17 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r0, 0x0) syz_emit_ethernet(0x3e, &(0x7f00005b1000)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, &(0x7f0000ea3000)) 07:19:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffdd3, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000140), 0xeffdffff00000000, 0x0, &(0x7f0000000040), 0x1c) 07:19:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000c33f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000001c0)={0x8000000000000001, {{0x2, 0x0, @multicast1=0xe0000014}}}, 0x88) 07:19:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000017c0)=ANY=[@ANYBLOB="1c0000000301ffff00000000000001000000de44277800080008005d"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000006100)=[{{&(0x7f0000000080)=@hci, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) 07:19:17 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4b, &(0x7f0000000040), 0x14) [ 685.014686] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 685.040689] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 07:19:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34003}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x28, 0x829, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 07:19:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") socketpair(0x18, 0x0, 0x2, &(0x7f0000005080)) [ 685.106396] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:19:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000017c0)=ANY=[@ANYBLOB="1c0000000301ffff00000000000001000000de44277800080008005d"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000006100)=[{{&(0x7f0000000080)=@hci, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) 07:19:17 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000180)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000100), 0x0, [{}]}, 0x88) [ 685.217910] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 07:19:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="dc", 0x1, 0x4008000, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0xffffffd1, 0x15000000, 0x0, 0x3b0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x804031, 0xffffffffffffffff, 0x0) [ 685.293261] kernel msg: ebtables bug: please report to author: Wrong nr of counters 07:19:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000017c0)=ANY=[@ANYBLOB="1c0000000301ffff00000000000001000000de44277800080008005d"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000006100)=[{{&(0x7f0000000080)=@hci, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) 07:19:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") socketpair(0x18, 0x0, 0x2, &(0x7f0000005080)) 07:19:18 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000180)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000100), 0x0, [{}]}, 0x88) [ 685.866775] kernel msg: ebtables bug: please report to author: Wrong nr of counters [ 685.878658] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 07:19:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x3, 0x80) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$netlink(r0, &(0x7f0000d1cff4)=@proc={0x10, 0x0, 0x3}, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000897ff4), 0xc9, &(0x7f0000023000)={&(0x7f0000010dfc)={0x14, 0x5, 0x1, 0x1}, 0x14}}, 0x0) 07:19:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="dc", 0x1, 0x4008000, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0xffffffd1, 0x15000000, 0x0, 0x3b0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x804031, 0xffffffffffffffff, 0x0) 07:19:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfffffdd1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x7, 0x4, 0x488, 0x0, 0x0, 0x140, 0x3a0, 0x3a0, 0x3a0, 0x4, &(0x7f0000000100), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @local, @dev={0xac, 0x14, 0x14, 0x1c}, 0xf, 0x1}}}, {{@uncond, 0xf0, 0x120}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x8001, 0x40, 0x8}}}, {{@arp={@empty, @broadcast, 0x0, 0xff000000, @mac, {[0xff, 0xff, 0xff, 0x0, 0xff, 0xff]}, @mac=@dev={[], 0x11}, {[0xff, 0xff, 0xff, 0xff, 0x0, 0xff]}, 0x2, 0x4, 0x0, 0x80, 0x8, 0x3ff, 'rose0\x00', 'gretap0\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="9a26aa00d16c", @rand_addr=0xb9, @rand_addr=0xe0000, 0x8}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d8) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000080)=0x805, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x80000500) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000040), &(0x7f00000000c0)) 07:19:18 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000180)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000100), 0x0, [{}]}, 0x88) 07:19:18 executing program 5: r0 = socket(0x1e, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f0000000080), 0x0, &(0x7f000016cf61)}, 0x0) 07:19:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000980)="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", 0x0, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) 07:19:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="dc", 0x1, 0x4008000, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0xffffffd1, 0x15000000, 0x0, 0x3b0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x804031, 0xffffffffffffffff, 0x0) 07:19:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000005c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ffffffff82f4dd6f515b9aad52af35285c860709ce151e788f9eae9b03790126", 0x20) [ 686.056838] kernel msg: ebtables bug: please report to author: Wrong nr of counters 07:19:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth1_to_team\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000500)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@NDA_LLADDR={0xa}]}, 0x28}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000000c0)=""/128, &(0x7f00000001c0)=0x80) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x1000000000002, 0x0) socket$rds(0x15, 0x5, 0x0) connect$netlink(r2, &(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfd, 0x2}, 0xc) r3 = socket$inet6(0xa, 0x1000000000002, 0xfffffffffdfffffd) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") socket$inet_sctp(0x2, 0x0, 0x84) sendmsg$nl_xfrm(r2, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000080)={'syzkaller1\x00'}) syz_emit_ethernet(0x66, &(0x7f0000000140)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @random="1b207f5c5eeb", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x8100}}}}}}, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) 07:19:18 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000200)={'veth1\x00', &(0x7f00000001c0)=@ethtool_rxfh_indir={0x50}}) close(r1) 07:19:18 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000180)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000100), 0x0, [{}]}, 0x88) 07:19:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="dc", 0x1, 0x4008000, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0xffffffd1, 0x15000000, 0x0, 0x3b0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x804031, 0xffffffffffffffff, 0x0) 07:19:18 executing program 0: r0 = socket(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "316f1dc5ce753dd47d0e9d7fb08d4f5fd8d81fc64f48ffa48c94a7a2fd4f125c58a4dfc6c2480de73d73ef490f0ef14a3b9844ff9f91e8aac2b296541a1279"}, 0xfffffe48) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000040)={'tunl0\x00', @ifru_data=&(0x7f0000000000)="ac8be4abd0f79d6325ae476aab5970a3131f2fb4bbfb3c75500e33d0612f430d"}) [ 686.312534] kernel msg: ebtables bug: please report to author: Wrong nr of counters 07:19:18 executing program 3: socketpair(0x18, 0x0, 0x1, &(0x7f0000000000)) 07:19:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfffffdd1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x7, 0x4, 0x488, 0x0, 0x0, 0x140, 0x3a0, 0x3a0, 0x3a0, 0x4, &(0x7f0000000100), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @local, @dev={0xac, 0x14, 0x14, 0x1c}, 0xf, 0x1}}}, {{@uncond, 0xf0, 0x120}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x8001, 0x40, 0x8}}}, {{@arp={@empty, @broadcast, 0x0, 0xff000000, @mac, {[0xff, 0xff, 0xff, 0x0, 0xff, 0xff]}, @mac=@dev={[], 0x11}, {[0xff, 0xff, 0xff, 0xff, 0x0, 0xff]}, 0x2, 0x4, 0x0, 0x80, 0x8, 0x3ff, 'rose0\x00', 'gretap0\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="9a26aa00d16c", @rand_addr=0xb9, @rand_addr=0xe0000, 0x8}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d8) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000080)=0x805, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x80000500) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000040), &(0x7f00000000c0)) 07:19:19 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000200), 0x10) close(r0) 07:19:19 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000000000/0xc72000)=nil, 0xc72000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r0, 0x29, 0xcb, &(0x7f0000114000), 0x3) 07:19:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x5452, &(0x7f00000018c0)) 07:19:19 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) close(r1) 07:19:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0xf422010000000000}, 0xc, &(0x7f0000000040)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 07:19:19 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 07:19:19 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6}]}, 0x10) close(r1) 07:19:19 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) getpeername(r0, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @host}, &(0x7f0000000040)=0x80) 07:19:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005080)=[{0x0, 0x0, &(0x7f0000003b00)=[{&(0x7f0000003ac0)="975a336890ed720b1ec1207a5e7f93315f", 0x11}], 0x1, &(0x7f0000003b40)}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36, 0xf}, {&(0x7f00000017c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000600)=""/154, 0x9a}}], 0xf, 0x0, 0x0) 07:19:19 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") unshare(0x400) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000240), &(0x7f00000002c0)=0x14) 07:19:19 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000200000002000000e0007edb7c83c5e9508a00000800120002000200000000007d2200001800ff000303000000000300000000000000001f03000000160000000301000000001500000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) 07:19:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfffffdd1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x7, 0x4, 0x488, 0x0, 0x0, 0x140, 0x3a0, 0x3a0, 0x3a0, 0x4, &(0x7f0000000100), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @local, @dev={0xac, 0x14, 0x14, 0x1c}, 0xf, 0x1}}}, {{@uncond, 0xf0, 0x120}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x8001, 0x40, 0x8}}}, {{@arp={@empty, @broadcast, 0x0, 0xff000000, @mac, {[0xff, 0xff, 0xff, 0x0, 0xff, 0xff]}, @mac=@dev={[], 0x11}, {[0xff, 0xff, 0xff, 0xff, 0x0, 0xff]}, 0x2, 0x4, 0x0, 0x80, 0x8, 0x3ff, 'rose0\x00', 'gretap0\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="9a26aa00d16c", @rand_addr=0xb9, @rand_addr=0xe0000, 0x8}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d8) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000080)=0x805, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x80000500) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000040), &(0x7f00000000c0)) 07:19:20 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8}]}}}]}, 0x3c}}, 0x0) 07:19:20 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)={0x2, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0x2, 0x0, 0x0, @empty={[0xb1291b5011010004, 0xffffff7f]}}}]}, 0x38}}, 0x0) 07:19:20 executing program 2: r0 = socket$inet6(0xa, 0x1000000080002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)="2f0000b6973c5b3040aca452ce7b66e9bb8f79499071e53fa8bcc10a15c76343ce2db7bb3e3af7928378b56f2fa951bd691563eb786419b4e25eb5e462cca9eeeb34e7f5fca6ce283637471845e2a1ba505df6ae986106d16f21d8e768559a8dd3ea51c1792b322189c8fc0d5750d19d8bbfb1e649b919fb028be4e8b7264756fd64119c4fe2af796b76064c3a58fdef4ff48599b767549abf0524216bd4b21f5ea56542bd98999aded1234fa6bbd052f745f17014b1b7217b1d65d865505bc536950e750b2c313fe399e667c91d0700000000000000000000000000000000", 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x30084004) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x20010040) 07:19:20 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") unshare(0x400) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000240), &(0x7f00000002c0)=0x14) 07:19:20 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 07:19:20 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") unshare(0x400) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000240), &(0x7f00000002c0)=0x14) [ 687.840427] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled 07:19:20 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b0d576c3b328d79c99efff55285e7fb4aa767669399be28452725be1061859a1340456b3284fc989ad0382c9c16f3b5ac79109fc8a5330386e084ff7efe9291094", 0x41) 07:19:20 executing program 2: r0 = socket$inet6(0xa, 0x1000000080002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)="2f0000b6973c5b3040aca452ce7b66e9bb8f79499071e53fa8bcc10a15c76343ce2db7bb3e3af7928378b56f2fa951bd691563eb786419b4e25eb5e462cca9eeeb34e7f5fca6ce283637471845e2a1ba505df6ae986106d16f21d8e768559a8dd3ea51c1792b322189c8fc0d5750d19d8bbfb1e649b919fb028be4e8b7264756fd64119c4fe2af796b76064c3a58fdef4ff48599b767549abf0524216bd4b21f5ea56542bd98999aded1234fa6bbd052f745f17014b1b7217b1d65d865505bc536950e750b2c313fe399e667c91d0700000000000000000000000000000000", 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x30084004) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x20010040) 07:19:20 executing program 0: sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xc, &(0x7f0000000880)={&(0x7f0000000300)=ANY=[]}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='io.bfq.weight\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000110) 07:19:20 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") unshare(0x400) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000240), &(0x7f00000002c0)=0x14) 07:19:20 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x9, 0x7, 0x9, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f00000000c0), &(0x7f0000000040)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f00000000c0)}, 0x10) 07:19:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfffffdd1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x7, 0x4, 0x488, 0x0, 0x0, 0x140, 0x3a0, 0x3a0, 0x3a0, 0x4, &(0x7f0000000100), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @local, @dev={0xac, 0x14, 0x14, 0x1c}, 0xf, 0x1}}}, {{@uncond, 0xf0, 0x120}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x8001, 0x40, 0x8}}}, {{@arp={@empty, @broadcast, 0x0, 0xff000000, @mac, {[0xff, 0xff, 0xff, 0x0, 0xff, 0xff]}, @mac=@dev={[], 0x11}, {[0xff, 0xff, 0xff, 0xff, 0x0, 0xff]}, 0x2, 0x4, 0x0, 0x80, 0x8, 0x3ff, 'rose0\x00', 'gretap0\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="9a26aa00d16c", @rand_addr=0xb9, @rand_addr=0xe0000, 0x8}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d8) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000080)=0x805, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x80000500) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000040), &(0x7f00000000c0)) 07:19:21 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000001400)={&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000200)=""/147, 0x93}], 0x1}, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000440)=ANY=[], 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x1, 0x1f5) sendto$inet6(r0, &(0x7f0000000040)="040300000309c14609005375c52cf7c21975e697b02f5c566b2b2ff0dac8897c6b11876d886b0000000000000002257e55e86eb29406cfb1d7a5c082e33faecf323a9e4472a5a1b0d9effc", 0x4b, 0x0, &(0x7f0000000000)={0xa, 0x800800, 0x5, @mcast2}, 0x1c) 07:19:21 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) splice(r1, &(0x7f0000000040), 0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) pipe(&(0x7f0000000380)) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) 07:19:21 executing program 2: r0 = socket$inet6(0xa, 0x1000000080002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)="2f0000b6973c5b3040aca452ce7b66e9bb8f79499071e53fa8bcc10a15c76343ce2db7bb3e3af7928378b56f2fa951bd691563eb786419b4e25eb5e462cca9eeeb34e7f5fca6ce283637471845e2a1ba505df6ae986106d16f21d8e768559a8dd3ea51c1792b322189c8fc0d5750d19d8bbfb1e649b919fb028be4e8b7264756fd64119c4fe2af796b76064c3a58fdef4ff48599b767549abf0524216bd4b21f5ea56542bd98999aded1234fa6bbd052f745f17014b1b7217b1d65d865505bc536950e750b2c313fe399e667c91d0700000000000000000000000000000000", 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x30084004) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x20010040) 07:19:21 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x3000001, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x11, &(0x7f0000000000), 0x8) 07:19:21 executing program 5: r0 = socket$bt_rfcomm(0x1f, 0x0, 0x3) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000440)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(aes-asm)\x00'}, 0x58) r2 = socket$inet6(0xa, 0x3, 0x5) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000600)={'raw\x00'}, &(0x7f0000000300)=0xfffffe5b) r3 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) socket$alg(0x26, 0x5, 0x0) listen(r1, 0xfff0000000000000) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$alg(0x26, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000340)=0xf6) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000000c0)={r5, 0x3}, &(0x7f0000000100)=0x8) sendto$llc(r3, &(0x7f0000000400)="01", 0x1, 0x80, &(0x7f0000000540)={0x1a, 0x335, 0xc3ca, 0x7fffffff, 0x1, 0xffffffffffffffff, @dev={[], 0x1e}}, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000ac0)) splice(r4, &(0x7f0000000380), r0, &(0x7f00000004c0), 0x10000, 0x9) r6 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmmsg(r6, &(0x7f0000007980)=[{{&(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, r6, 0x1, 0x2, 0x4, 0x1, {0xa, 0x4e23, 0x8, @ipv4={[], [], @broadcast}, 0x6}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000200)="9576dd792c1d6ef9b450ab3dbcbe43c700d0ca376af4747273941a6bd5963ac52e882089fecc85929ac9bf451aead95f71327910f5fb6d74ada81d0b5cec565b54dacba7ffdd9a70c5406ecf219b56c2968555e1d460cc921825afb2b4531f045de4c1f14f0ba76ee5e0df1c89358f0720b80e9a6160567824c7722339fc684d982418611a84162fe8e965", 0x8b}], 0x1, &(0x7f0000000440), 0x0, 0x4000814}, 0x1}], 0x1, 0x8080) sendto$llc(r6, &(0x7f0000000000)="a4eb1b4690d6e4b16b1d38b28a3bd0117b684aa849b4d72d", 0x18, 0x24000040, 0x0, 0x0) 07:19:21 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) shutdown(r0, 0x0) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000240)={0x77359400}, &(0x7f0000000280), 0x8) 07:19:21 executing program 2: r0 = socket$inet6(0xa, 0x1000000080002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)="2f0000b6973c5b3040aca452ce7b66e9bb8f79499071e53fa8bcc10a15c76343ce2db7bb3e3af7928378b56f2fa951bd691563eb786419b4e25eb5e462cca9eeeb34e7f5fca6ce283637471845e2a1ba505df6ae986106d16f21d8e768559a8dd3ea51c1792b322189c8fc0d5750d19d8bbfb1e649b919fb028be4e8b7264756fd64119c4fe2af796b76064c3a58fdef4ff48599b767549abf0524216bd4b21f5ea56542bd98999aded1234fa6bbd052f745f17014b1b7217b1d65d865505bc536950e750b2c313fe399e667c91d0700000000000000000000000000000000", 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x30084004) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x20010040) 07:19:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x8000000000000001, 0x8, &(0x7f00000000c0)="890528e4", 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 07:19:21 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x4e23, @local}], 0x2c) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) [ 689.025581] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 689.089507] sctp: [Deprecated]: syz-executor5 (pid 6914) Use of struct sctp_assoc_value in delayed_ack socket option. [ 689.089507] Use struct sctp_sack_info instead 07:19:21 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xd0, &(0x7f0000000080), 0xc) 07:19:21 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x80000000000002, 0x0) sendto$llc(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f0000000100)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @random="0387945b9f37"}, 0x10) recvmmsg(r0, &(0x7f000000cc40)=[{{&(0x7f000000ac40)=@ax25, 0x80, &(0x7f000000b080)=[{&(0x7f000000acc0)=""/140, 0x8c}, {&(0x7f000000b140)=""/222, 0xde}, {&(0x7f000000b240)=""/207, 0xcf}, {&(0x7f000000aec0)=""/141, 0x8d}, {&(0x7f000000b4c0)=""/176, 0xb0}], 0x5, &(0x7f0000000080), 0x0, 0x592}, 0x9}], 0x1, 0x1ffd, &(0x7f0000008780)={0x77359400}) 07:19:22 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) 07:19:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000001400)={&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000200)=""/147, 0x93}], 0x1}, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000440)=ANY=[], 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x1, 0x1f5) sendto$inet6(r0, &(0x7f0000000040)="040300000309c14609005375c52cf7c21975e697b02f5c566b2b2ff0dac8897c6b11876d886b0000000000000002257e55e86eb29406cfb1d7a5c082e33faecf323a9e4472a5a1b0d9effc", 0x4b, 0x0, &(0x7f0000000000)={0xa, 0x800800, 0x5, @mcast2}, 0x1c) 07:19:22 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_dellink={0x24, 0x11, 0x3, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) 07:19:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") unshare(0x2000400) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x8906, &(0x7f0000000180)) 07:19:22 executing program 4: sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_ifreq(r1, 0x8000000008b0f, &(0x7f0000000080)={'bridge0\x00', @ifru_mtu}) 07:19:22 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x32) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}, 0x3, 0x3}}, 0x2e) 07:19:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in={{0x3, 0x0, @dev}}}, 0x90) 07:19:22 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x40020}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 07:19:22 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x32) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}, 0x3, 0x3}}, 0x2e) [ 689.830132] sctp: [Deprecated]: syz-executor5 (pid 6914) Use of struct sctp_assoc_value in delayed_ack socket option. [ 689.830132] Use struct sctp_sack_info instead 07:19:22 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x4e23, @local}], 0x2c) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 07:19:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000100)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_timeval(r0, 0x1, 0x24, &(0x7f0000000040)={0x0, 0x2710}, 0x10) 07:19:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000000), 0x4) 07:19:22 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f00000000c0)={'raw\x00', 0x4e, "6b42dff11d1e9d3bc5a09da133de8bd977b970691097f394ae2ed6edaee5a9e0951ebc265c99b2a304fb46dbf1b88dbc216a919191376b252f5e76e59ebde93344d14938c862d22111ebc2528694"}, &(0x7f0000000000)=0x72) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) unshare(0x40000000) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) [ 690.067751] sctp: [Deprecated]: syz-executor5 (pid 6978) Use of struct sctp_assoc_value in delayed_ack socket option. [ 690.067751] Use struct sctp_sack_info instead [ 690.133200] IPVS: ftp: loaded support on port[0] = 21 [ 690.190072] IPVS: ftp: loaded support on port[0] = 21 07:19:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000001400)={&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000200)=""/147, 0x93}], 0x1}, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000440)=ANY=[], 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x1, 0x1f5) sendto$inet6(r0, &(0x7f0000000040)="040300000309c14609005375c52cf7c21975e697b02f5c566b2b2ff0dac8897c6b11876d886b0000000000000002257e55e86eb29406cfb1d7a5c082e33faecf323a9e4472a5a1b0d9effc", 0x4b, 0x0, &(0x7f0000000000)={0xa, 0x800800, 0x5, @mcast2}, 0x1c) 07:19:23 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x32) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}, 0x3, 0x3}}, 0x2e) 07:19:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000100)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_timeval(r0, 0x1, 0x24, &(0x7f0000000040)={0x0, 0x2710}, 0x10) 07:19:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2000000000000c, &(0x7f0000000000)="aa", 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000040)=0x10) 07:19:23 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f00000000c0)={'raw\x00', 0x4e, "6b42dff11d1e9d3bc5a09da133de8bd977b970691097f394ae2ed6edaee5a9e0951ebc265c99b2a304fb46dbf1b88dbc216a919191376b252f5e76e59ebde93344d14938c862d22111ebc2528694"}, &(0x7f0000000000)=0x72) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) unshare(0x40000000) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) 07:19:23 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x32) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}, 0x3, 0x3}}, 0x2e) 07:19:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000100)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_timeval(r0, 0x1, 0x24, &(0x7f0000000040)={0x0, 0x2710}, 0x10) [ 690.644450] IPVS: ftp: loaded support on port[0] = 21 07:19:23 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f00000000c0)={'raw\x00', 0x4e, "6b42dff11d1e9d3bc5a09da133de8bd977b970691097f394ae2ed6edaee5a9e0951ebc265c99b2a304fb46dbf1b88dbc216a919191376b252f5e76e59ebde93344d14938c862d22111ebc2528694"}, &(0x7f0000000000)=0x72) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) unshare(0x40000000) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) [ 690.786526] IPVS: ftp: loaded support on port[0] = 21 07:19:23 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x4e23, @local}], 0x2c) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 07:19:23 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f00000000c0)={'raw\x00', 0x4e, "6b42dff11d1e9d3bc5a09da133de8bd977b970691097f394ae2ed6edaee5a9e0951ebc265c99b2a304fb46dbf1b88dbc216a919191376b252f5e76e59ebde93344d14938c862d22111ebc2528694"}, &(0x7f0000000000)=0x72) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) unshare(0x40000000) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) 07:19:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000100)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_timeval(r0, 0x1, 0x24, &(0x7f0000000040)={0x0, 0x2710}, 0x10) 07:19:23 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f00000000c0)={'raw\x00', 0x4e, "6b42dff11d1e9d3bc5a09da133de8bd977b970691097f394ae2ed6edaee5a9e0951ebc265c99b2a304fb46dbf1b88dbc216a919191376b252f5e76e59ebde93344d14938c862d22111ebc2528694"}, &(0x7f0000000000)=0x72) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) unshare(0x40000000) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) [ 691.006588] IPVS: ftp: loaded support on port[0] = 21 [ 691.049343] sctp: [Deprecated]: syz-executor5 (pid 7022) Use of struct sctp_assoc_value in delayed_ack socket option. [ 691.049343] Use struct sctp_sack_info instead [ 691.133938] IPVS: ftp: loaded support on port[0] = 21 07:19:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000001400)={&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000200)=""/147, 0x93}], 0x1}, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000440)=ANY=[], 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x1, 0x1f5) sendto$inet6(r0, &(0x7f0000000040)="040300000309c14609005375c52cf7c21975e697b02f5c566b2b2ff0dac8897c6b11876d886b0000000000000002257e55e86eb29406cfb1d7a5c082e33faecf323a9e4472a5a1b0d9effc", 0x4b, 0x0, &(0x7f0000000000)={0xa, 0x800800, 0x5, @mcast2}, 0x1c) 07:19:23 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000080), 0x4) 07:19:23 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f00000000c0)={'raw\x00', 0x4e, "6b42dff11d1e9d3bc5a09da133de8bd977b970691097f394ae2ed6edaee5a9e0951ebc265c99b2a304fb46dbf1b88dbc216a919191376b252f5e76e59ebde93344d14938c862d22111ebc2528694"}, &(0x7f0000000000)=0x72) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) unshare(0x40000000) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) 07:19:23 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f00000000c0)={'raw\x00', 0x4e, "6b42dff11d1e9d3bc5a09da133de8bd977b970691097f394ae2ed6edaee5a9e0951ebc265c99b2a304fb46dbf1b88dbc216a919191376b252f5e76e59ebde93344d14938c862d22111ebc2528694"}, &(0x7f0000000000)=0x72) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) unshare(0x40000000) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) 07:19:23 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f00000000c0)={'raw\x00', 0x4e, "6b42dff11d1e9d3bc5a09da133de8bd977b970691097f394ae2ed6edaee5a9e0951ebc265c99b2a304fb46dbf1b88dbc216a919191376b252f5e76e59ebde93344d14938c862d22111ebc2528694"}, &(0x7f0000000000)=0x72) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) unshare(0x40000000) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) [ 691.529772] IPVS: ftp: loaded support on port[0] = 21 07:19:24 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000005c0)=0x8a, 0x4) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmsg$kcm(r0, &(0x7f00000008c0)={&(0x7f0000000640)=@un=@abs, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000001a40)=""/217, 0xd9}, 0x0) [ 691.570697] IPVS: ftp: loaded support on port[0] = 21 [ 691.588618] IPVS: ftp: loaded support on port[0] = 21 07:19:24 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000005c0)=0x8a, 0x4) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmsg$kcm(r0, &(0x7f00000008c0)={&(0x7f0000000640)=@un=@abs, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000001a40)=""/217, 0xd9}, 0x0) 07:19:24 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f00000000c0)={'raw\x00', 0x4e, "6b42dff11d1e9d3bc5a09da133de8bd977b970691097f394ae2ed6edaee5a9e0951ebc265c99b2a304fb46dbf1b88dbc216a919191376b252f5e76e59ebde93344d14938c862d22111ebc2528694"}, &(0x7f0000000000)=0x72) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) unshare(0x40000000) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) 07:19:24 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x65) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x4e23, @local}], 0x2c) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 07:19:24 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000005c0)=0x8a, 0x4) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmsg$kcm(r0, &(0x7f00000008c0)={&(0x7f0000000640)=@un=@abs, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000001a40)=""/217, 0xd9}, 0x0) [ 691.924862] IPVS: ftp: loaded support on port[0] = 21 07:19:24 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f00000000c0)={'raw\x00', 0x4e, "6b42dff11d1e9d3bc5a09da133de8bd977b970691097f394ae2ed6edaee5a9e0951ebc265c99b2a304fb46dbf1b88dbc216a919191376b252f5e76e59ebde93344d14938c862d22111ebc2528694"}, &(0x7f0000000000)=0x72) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) unshare(0x40000000) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) [ 692.019540] sctp: [Deprecated]: syz-executor5 (pid 7064) Use of struct sctp_assoc_value in delayed_ack socket option. [ 692.019540] Use struct sctp_sack_info instead 07:19:24 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000005c0)=0x8a, 0x4) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmsg$kcm(r0, &(0x7f00000008c0)={&(0x7f0000000640)=@un=@abs, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000001a40)=""/217, 0xd9}, 0x0) [ 692.184013] IPVS: ftp: loaded support on port[0] = 21 07:19:24 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x88) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000340), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000011ff6)=[{&(0x7f0000011ff8), 0xfcfe}], 0x1}, 0x0) 07:19:24 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000005c0)=0x8a, 0x4) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmsg$kcm(r0, &(0x7f00000008c0)={&(0x7f0000000640)=@un=@abs, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000001a40)=""/217, 0xd9}, 0x0) 07:19:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3f) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b10b9386", 0x4}], 0x1, &(0x7f0000000200)}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0xe2b, 0x4) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@can, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000480)=""/40, 0x28}, 0x0) 07:19:25 executing program 3: socket$inet6(0xa, 0x0, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x200, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f0000000040), &(0x7f00000004c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x8100, 'nr0\x00', 'team0\x00', 'vlan0\x00', 'veth0_to_team\x00', @remote, [], @remote, [], 0xa0, 0xa0, 0xd0, [@connlabel={'connlabel\x00', 0x8, {{0x0, 0x230}}}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0xb, 0x0, 0x0, 'bond0\x00', 'team0\x00', 'bond0\x00', 'veth1_to_bridge\x00', @remote, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}]}, 0x278) 07:19:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x18) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl(r0, 0x800000000008982, &(0x7f0000000000)) 07:19:25 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) write(0xffffffffffffffff, &(0x7f0000000040)="3e0000004e001f00ff03f4f9002304000a04f511280001", 0x17) ioctl$sock_SIOCETHTOOL(r0, 0x89fb, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="fdf14000000000000000000000000000000000001e"]}) 07:19:25 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x26) [ 692.540336] 8021q: VLANs not supported on lo 07:19:25 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000005c0)=0x8a, 0x4) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmsg$kcm(r0, &(0x7f00000008c0)={&(0x7f0000000640)=@un=@abs, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000001a40)=""/217, 0xd9}, 0x0) [ 692.589331] 8021q: VLANs not supported on lo [ 692.643822] Unknown options in mask 230 [ 692.750605] Unknown options in mask 230 07:19:25 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, &(0x7f0000000000), 0xfedf, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1a) write(r1, &(0x7f0000000080)="a161f31ea2e4050c5f29d4a04deb46d20d3e7962d9003708979ccbf43a6fb56c60582c24ee0128bb037f2bd279857f64b718e997b492bd50cc148ee6239cfb414ed47d94695529f61182194b50dc6f8ee8a3e65a46d2e0d9f7fa3957e619b33386561ed4742db7405569838475bba77123050a151da551b60eb758401330e05856ea7a9f2a83daad09", 0x89) 07:19:25 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000007c0)='io.weight\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f00000000c0), 0xfdef) 07:19:25 executing program 1: socketpair(0x20000, 0x0, 0x0, &(0x7f0000000140)) socket$kcm(0xa, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000140), 0x100000000000000}, 0x20) 07:19:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 07:19:25 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000005c0)=0x8a, 0x4) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmsg$kcm(r0, &(0x7f00000008c0)={&(0x7f0000000640)=@un=@abs, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000001a40)=""/217, 0xd9}, 0x0) 07:19:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34003}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x28, 0x829, 0x0, 0x0, {0xc}, [@typed={0x8, 0x5, @u32}]}, 0x1c}}, 0x0) 07:19:25 executing program 1: r0 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000007c0)={"6c6f00000000dd60a7898c7ba56800", 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) 07:19:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000380)={'team0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f00000002c0), &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, [], r1}, 0x48) [ 692.983853] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 07:19:25 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") pread64(0xffffffffffffffff, &(0x7f0000000040)=""/78, 0x4e, 0xfffffffffffffffe) 07:19:25 executing program 3: r0 = epoll_create(0xff) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)) [ 693.036051] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 07:19:25 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, &(0x7f0000000000), 0xfedf, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1a) write(r1, &(0x7f0000000080)="a161f31ea2e4050c5f29d4a04deb46d20d3e7962d9003708979ccbf43a6fb56c60582c24ee0128bb037f2bd279857f64b718e997b492bd50cc148ee6239cfb414ed47d94695529f61182194b50dc6f8ee8a3e65a46d2e0d9f7fa3957e619b33386561ed4742db7405569838475bba77123050a151da551b60eb758401330e05856ea7a9f2a83daad09", 0x89) 07:19:25 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") pread64(0xffffffffffffffff, &(0x7f0000000040)=""/78, 0x4e, 0xfffffffffffffffe) 07:19:25 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000100)=""/147, 0x20000}, 0x18) sendmsg$netlink(r1, &(0x7f0000000480)={0x0, 0xffffffffffffffa2, &(0x7f00000000c0), 0x18, &(0x7f0000000000)=[@rights={0x18, 0x1, 0x1, [r2, r1]}], 0x18}, 0x0) 07:19:25 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000180)={0x1}, 0x8) 07:19:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000380)={'team0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f00000002c0), &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, [], r1}, 0x48) 07:19:25 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x10, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x122}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000008bc0)=[{{0x0, 0x0, &(0x7f0000007280)}}], 0x1, 0x0, &(0x7f0000008e00)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000008e40)={{{@in6=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000008f40)=0xe8) recvmmsg(r0, &(0x7f000000d600)=[{{&(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f000000c580), 0x0, &(0x7f000000c600)=""/4096, 0x1000}}], 0x1, 0x10000, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f000000d6c0)={'team0\x00'}) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f00000003c0)=@rc={0x1f, {0xfffffffffffffffb, 0x0, 0x0, 0x0, 0xfff, 0x4}, 0x73}, 0x80, &(0x7f0000001c00), 0x0, &(0x7f0000001cc0)}, 0x0) socket$inet6(0xa, 0x0, 0x0) 07:19:25 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") pread64(0xffffffffffffffff, &(0x7f0000000040)=""/78, 0x4e, 0xfffffffffffffffe) 07:19:26 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$vsock_dgram(0x28, 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'sit0\x00'}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000300)={{{@in6, @in6=@local}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f00000000c0)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@remote, @in6=@remote, 0x0, 0x4, 0x4e20, 0x8963, 0xa, 0x0, 0x20, 0x2e, r2}, {0x0, 0x7a6f, 0x8, 0x100, 0x800, 0x0, 0x1f}, {0x0, 0x10001, 0x6c83}, 0xd7b9, 0x0, 0x1, 0x0, 0x2}, {{@in=@loopback, 0x4d4, 0xff}, 0x2, @in6=@mcast2, 0x0, 0x2, 0x3, 0x9fe7, 0x0, 0x3, 0x4}}, 0xe8) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000600), 0xc, &(0x7f00000006c0)={&(0x7f0000000680)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:19:26 executing program 1: r0 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000007c0)={"6c6f00000000dd60a7898c7ba56800", 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) 07:19:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000380)={'team0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f00000002c0), &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, [], r1}, 0x48) 07:19:26 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, &(0x7f0000000000), 0xfedf, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1a) write(r1, &(0x7f0000000080)="a161f31ea2e4050c5f29d4a04deb46d20d3e7962d9003708979ccbf43a6fb56c60582c24ee0128bb037f2bd279857f64b718e997b492bd50cc148ee6239cfb414ed47d94695529f61182194b50dc6f8ee8a3e65a46d2e0d9f7fa3957e619b33386561ed4742db7405569838475bba77123050a151da551b60eb758401330e05856ea7a9f2a83daad09", 0x89) 07:19:26 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") pread64(0xffffffffffffffff, &(0x7f0000000040)=""/78, 0x4e, 0xfffffffffffffffe) 07:19:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000380)={'team0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f00000002c0), &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, [], r1}, 0x48) 07:19:26 executing program 0: mmap(&(0x7f0000ad2000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0xd, &(0x7f0000ad2000), &(0x7f0000000080)=0x23c) 07:19:26 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080), &(0x7f0000000140)=0x4) 07:19:26 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x10, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x122}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000008bc0)=[{{0x0, 0x0, &(0x7f0000007280)}}], 0x1, 0x0, &(0x7f0000008e00)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000008e40)={{{@in6=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000008f40)=0xe8) recvmmsg(r0, &(0x7f000000d600)=[{{&(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f000000c580), 0x0, &(0x7f000000c600)=""/4096, 0x1000}}], 0x1, 0x10000, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f000000d6c0)={'team0\x00'}) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f00000003c0)=@rc={0x1f, {0xfffffffffffffffb, 0x0, 0x0, 0x0, 0xfff, 0x4}, 0x73}, 0x80, &(0x7f0000001c00), 0x0, &(0x7f0000001cc0)}, 0x0) socket$inet6(0xa, 0x0, 0x0) 07:19:26 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x10, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x122}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000008bc0)=[{{0x0, 0x0, &(0x7f0000007280)}}], 0x1, 0x0, &(0x7f0000008e00)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000008e40)={{{@in6=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000008f40)=0xe8) recvmmsg(r0, &(0x7f000000d600)=[{{&(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f000000c580), 0x0, &(0x7f000000c600)=""/4096, 0x1000}}], 0x1, 0x10000, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f000000d6c0)={'team0\x00'}) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f00000003c0)=@rc={0x1f, {0xfffffffffffffffb, 0x0, 0x0, 0x0, 0xfff, 0x4}, 0x73}, 0x80, &(0x7f0000001c00), 0x0, &(0x7f0000001cc0)}, 0x0) socket$inet6(0xa, 0x0, 0x0) [ 694.540141] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 694.582548] 8021q: adding VLAN 0 to HW filter on device team0 [ 694.617578] IPv6: ADDRCONF(NETDEV_UP): wlan14: link is not ready [ 694.633917] ip6_tunnel:  xmit: Local address not yet configured! [ 694.640338] ip6_tunnel: M,òÅ’z xmit: Local address not yet configured! 07:19:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000b8d82526", 0x2761, 0x0) write$cgroup_type(r0, &(0x7f00000001c0)='threaded\b', 0xfff9) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}) close(r0) 07:19:27 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)={0x2, 0x4000000000000d, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x2, 0x3, 0x0, 0x0, 0x0, {0x18, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}]}, 0x80}}, 0x0) [ 694.773488] ip6_tunnel: M,òÅ’z xmit: Local address not yet configured! [ 695.673487] ip6_tunnel:  xmit: Local address not yet configured! [ 841.673487] INFO: task kworker/u4:0:7 blocked for more than 140 seconds. [ 841.680505] Not tainted 4.19.0-rc4+ #108 [ 841.685903] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 841.693971] kworker/u4:0 D13640 7 2 0x80000000 [ 841.699677] Workqueue: netns cleanup_net [ 841.703811] Call Trace: [ 841.706406] __schedule+0x86c/0x1ed0 [ 841.710110] ? __sched_text_start+0x8/0x8 [ 841.714324] ? graph_lock+0x170/0x170 [ 841.718130] ? graph_lock+0x170/0x170 [ 841.721929] ? graph_lock+0x170/0x170 [ 841.725792] ? ret_from_fork+0x3a/0x50 [ 841.729690] ? find_held_lock+0x36/0x1c0 [ 841.733841] schedule+0xfe/0x460 [ 841.737209] ? __mutex_lock+0xbe2/0x1700 [ 841.741255] ? __schedule+0x1ed0/0x1ed0 [ 841.745391] ? kasan_check_read+0x11/0x20 [ 841.749555] ? do_raw_spin_unlock+0xa7/0x2f0 [ 841.754039] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 841.758711] ? __ww_mutex_add_waiter.part.15+0x120/0x120 [ 841.764345] ? mutex_destroy+0x200/0x200 [ 841.768413] ? do_raw_spin_lock+0xc1/0x200 [ 841.772639] schedule_preempt_disabled+0x13/0x20 [ 841.777450] __mutex_lock+0xbe7/0x1700 [ 841.781394] ? rtnl_lock+0x17/0x20 [ 841.784997] ? mutex_trylock+0x2b0/0x2b0 [ 841.789070] ? sock_destroy_inode+0x51/0x60 [ 841.793443] ? rcu_read_lock_sched_held+0x108/0x120 [ 841.798465] ? kmem_cache_free+0x24f/0x290 [ 841.802684] ? sock_destroy_inode+0x51/0x60 [ 841.807079] ? sockfs_dname+0x90/0x90 [ 841.810883] ? kasan_check_write+0x14/0x20 [ 841.815201] ? do_raw_spin_lock+0xc1/0x200 [ 841.819449] ? destroy_inode+0x200/0x200 [ 841.823561] ? iput+0x671/0xa90 [ 841.826844] ? lock_downgrade+0x900/0x900 [ 841.830976] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 841.836659] ? kasan_check_read+0x11/0x20 [ 841.840818] ? do_raw_spin_unlock+0xa7/0x2f0 [ 841.845444] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 841.850046] ? netlink_release+0x4bf/0xbe0 [ 841.854345] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 841.859801] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 841.865410] mutex_lock_nested+0x16/0x20 [ 841.869478] ? mutex_lock_nested+0x16/0x20 [ 841.873787] rtnl_lock+0x17/0x20 [ 841.877193] ip_fib_net_exit+0x9d/0x6d0 [ 841.881160] ? pde_free+0xb1/0x100 [ 841.884764] ? netlink_remove+0xf50/0xf50 [ 841.888921] ? fib_disable_ip+0xc0/0xc0 [ 841.892885] ? proc_readdir+0x80/0x80 [ 841.896752] ? proc_readdir+0x80/0x80 [ 841.900559] ? pcpu_free_area+0xbb0/0xbb0 [ 841.904767] ? __sock_release+0x1a0/0x250 [ 841.908921] fib_net_exit+0x6b/0x90 [ 841.912533] ? ip_fib_net_exit+0x6d0/0x6d0 [ 841.916986] ops_exit_list.isra.7+0xb0/0x160 [ 841.921413] cleanup_net+0x555/0xb10 [ 841.925184] ? debug_object_deactivate+0x2eb/0x450 [ 841.930122] ? peernet2id_alloc+0x3e0/0x3e0 [ 841.934495] ? find_held_lock+0x36/0x1c0 [ 841.938576] ? graph_lock+0x170/0x170 [ 841.942371] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 841.948001] ? check_preemption_disabled+0x48/0x200 [ 841.953028] ? check_preemption_disabled+0x48/0x200 [ 841.958229] ? __lock_is_held+0xb5/0x140 [ 841.962324] process_one_work+0xc90/0x1b90 [ 841.966618] ? mark_held_locks+0x130/0x130 [ 841.970866] ? pwq_dec_nr_in_flight+0x4a0/0x4a0 [ 841.975617] ? __switch_to_asm+0x40/0x70 [ 841.979680] ? __switch_to_asm+0x34/0x70 [ 841.983795] ? __switch_to_asm+0x34/0x70 [ 841.987859] ? __switch_to_asm+0x40/0x70 [ 841.991913] ? __switch_to_asm+0x34/0x70 [ 841.996255] ? __switch_to_asm+0x40/0x70 [ 842.000331] ? __switch_to_asm+0x34/0x70 [ 842.004550] ? __switch_to_asm+0x40/0x70 [ 842.008624] ? __schedule+0x874/0x1ed0 [ 842.012498] ? __switch_to_asm+0x34/0x70 [ 842.016614] ? __switch_to_asm+0x40/0x70 [ 842.020787] ? graph_lock+0x170/0x170 [ 842.024687] ? __sched_text_start+0x8/0x8 [ 842.028896] ? lockdep_hardirqs_on+0x421/0x5c0 [ 842.033569] ? retint_kernel+0x2d/0x2d [ 842.037571] ? find_held_lock+0x36/0x1c0 [ 842.041625] ? lock_acquire+0x1ed/0x520 [ 842.045691] ? worker_thread+0x3e0/0x1390 [ 842.049847] ? lock_release+0x970/0x970 [ 842.053895] ? trace_hardirqs_off+0xb8/0x310 [ 842.058315] ? kasan_check_read+0x11/0x20 [ 842.062451] ? worker_thread+0x3e0/0x1390 [ 842.066694] ? trace_hardirqs_on+0x310/0x310 [ 842.071277] ? kasan_check_write+0x14/0x20 [ 842.075704] ? do_raw_spin_lock+0xc1/0x200 [ 842.079946] worker_thread+0x17f/0x1390 [ 842.084502] ? __switch_to_asm+0x34/0x70 [ 842.088573] ? process_one_work+0x1b90/0x1b90 [ 842.093065] ? graph_lock+0x170/0x170 [ 842.096946] ? __sched_text_start+0x8/0x8 [ 842.101145] ? find_held_lock+0x36/0x1c0 [ 842.105321] ? __kthread_parkme+0xce/0x1a0 [ 842.109564] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 842.114719] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 842.119828] ? lockdep_hardirqs_on+0x421/0x5c0 [ 842.124469] ? trace_hardirqs_on+0xbd/0x310 [ 842.128795] ? kasan_check_read+0x11/0x20 [ 842.132935] ? __kthread_parkme+0xce/0x1a0 [ 842.137257] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 842.142749] ? kasan_check_write+0x14/0x20 [ 842.147067] ? do_raw_spin_lock+0xc1/0x200 [ 842.151307] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 842.156522] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 842.162082] ? __kthread_parkme+0xfb/0x1a0 [ 842.166381] kthread+0x35a/0x420 [ 842.169751] ? process_one_work+0x1b90/0x1b90 [ 842.174305] ? kthread_bind+0x40/0x40 [ 842.178115] ret_from_fork+0x3a/0x50 [ 842.181833] INFO: task kworker/1:0:19 blocked for more than 140 seconds. [ 842.188745] Not tainted 4.19.0-rc4+ #108 [ 842.193368] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 842.201329] kworker/1:0 D17032 19 2 0x80000000 [ 842.207130] Workqueue: events linkwatch_event [ 842.211642] Call Trace: [ 842.214289] __schedule+0x86c/0x1ed0 [ 842.218005] ? graph_lock+0x170/0x170 [ 842.221847] ? __sched_text_start+0x8/0x8 [ 842.226098] ? graph_lock+0x170/0x170 [ 842.229912] ? graph_lock+0x170/0x170 [ 842.233769] ? graph_lock+0x170/0x170 [ 842.237578] ? graph_lock+0x170/0x170 [ 842.241362] ? cpuacct_charge+0x265/0x440 [ 842.245570] ? find_held_lock+0x36/0x1c0 [ 842.249645] schedule+0xfe/0x460 [ 842.252998] ? __mutex_lock+0xbe2/0x1700 [ 842.257160] ? __schedule+0x1ed0/0x1ed0 [ 842.261142] ? kasan_check_read+0x11/0x20 [ 842.265394] ? do_raw_spin_unlock+0xa7/0x2f0 [ 842.269817] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 842.274452] ? __ww_mutex_add_waiter.part.15+0x120/0x120 [ 842.279905] ? mutex_destroy+0x200/0x200 [ 842.284025] ? do_raw_spin_lock+0xc1/0x200 [ 842.288274] schedule_preempt_disabled+0x13/0x20 [ 842.293014] __mutex_lock+0xbe7/0x1700 [ 842.296993] ? rtnl_lock+0x17/0x20 [ 842.300544] ? mark_held_locks+0x130/0x130 [ 842.304905] ? mutex_trylock+0x2b0/0x2b0 [ 842.308978] ? __lock_is_held+0xb5/0x140 [ 842.313031] ? set_next_entity+0x30c/0xc40 [ 842.317414] ? dequeue_entity+0x3f4/0x1770 [ 842.321658] ? rcu_read_lock_sched_held+0x108/0x120 [ 842.326731] ? select_task_rq_fair+0x34f0/0x34f0 [ 842.331491] ? reweight_task+0x130/0x130 [ 842.335611] ? graph_lock+0x170/0x170 [ 842.339418] ? debug_object_deactivate+0x2eb/0x450 [ 842.344466] ? lock_downgrade+0x900/0x900 [ 842.348658] ? find_held_lock+0x36/0x1c0 [ 842.352709] ? graph_lock+0x170/0x170 [ 842.356577] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 842.362117] ? check_preemption_disabled+0x48/0x200 [ 842.367188] ? check_preemption_disabled+0x48/0x200 [ 842.372222] mutex_lock_nested+0x16/0x20 [ 842.376348] ? mutex_lock_nested+0x16/0x20 [ 842.380591] rtnl_lock+0x17/0x20 [ 842.384008] linkwatch_event+0x5f/0xe0 [ 842.387900] ? __linkwatch_run_queue+0x820/0x820 [ 842.392647] process_one_work+0xc90/0x1b90 [ 842.396960] ? mark_held_locks+0x130/0x130 [ 842.401220] ? pwq_dec_nr_in_flight+0x4a0/0x4a0 [ 842.405946] ? __switch_to_asm+0x40/0x70 [ 842.410108] ? __switch_to_asm+0x34/0x70 [ 842.414253] ? __switch_to_asm+0x40/0x70 [ 842.418407] ? __switch_to_asm+0x34/0x70 [ 842.422459] ? __switch_to_asm+0x40/0x70 [ 842.426590] ? __switch_to_asm+0x34/0x70 [ 842.430654] ? __switch_to_asm+0x40/0x70 [ 842.434838] ? __schedule+0x874/0x1ed0 [ 842.438734] ? lockdep_hardirqs_on+0x421/0x5c0 [ 842.443588] ? __sched_text_start+0x8/0x8 [ 842.447751] ? graph_lock+0x170/0x170 [ 842.451545] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 842.456372] ? lockdep_hardirqs_on+0x421/0x5c0 [ 842.460959] ? retint_kernel+0x2d/0x2d [ 842.464919] ? find_held_lock+0x36/0x1c0 [ 842.468993] ? lock_acquire+0x1ed/0x520 [ 842.472952] ? worker_thread+0x3e0/0x1390 [ 842.477282] ? lock_release+0x970/0x970 [ 842.481280] ? trace_hardirqs_off+0xb8/0x310 [ 842.485764] ? kasan_check_read+0x11/0x20 [ 842.489916] ? worker_thread+0x3e0/0x1390 [ 842.494124] ? trace_hardirqs_on+0x310/0x310 [ 842.498546] ? kasan_check_write+0x14/0x20 [ 842.502769] ? do_raw_spin_lock+0xc1/0x200 [ 842.507087] worker_thread+0x17f/0x1390 [ 842.511075] ? __switch_to_asm+0x34/0x70 [ 842.515196] ? process_one_work+0x1b90/0x1b90 [ 842.519706] ? graph_lock+0x170/0x170 [ 842.523587] ? __sched_text_start+0x8/0x8 [ 842.527741] ? find_held_lock+0x36/0x1c0 [ 842.531799] ? __kthread_parkme+0xce/0x1a0 [ 842.536216] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 842.541326] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 842.546542] ? lockdep_hardirqs_on+0x421/0x5c0 [ 842.551148] ? trace_hardirqs_on+0xbd/0x310 [ 842.555596] ? kasan_check_read+0x11/0x20 [ 842.559765] ? __kthread_parkme+0xce/0x1a0 [ 842.564070] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 842.569539] ? kasan_check_write+0x14/0x20 [ 842.573871] ? do_raw_spin_lock+0xc1/0x200 [ 842.578120] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 842.583208] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 842.588806] ? __kthread_parkme+0xfb/0x1a0 [ 842.593051] kthread+0x35a/0x420 [ 842.596493] ? process_one_work+0x1b90/0x1b90 [ 842.600996] ? kthread_bind+0x40/0x40 [ 842.604863] ret_from_fork+0x3a/0x50 [ 842.608651] INFO: task kworker/1:5:10512 blocked for more than 140 seconds. [ 842.615822] Not tainted 4.19.0-rc4+ #108 [ 842.620402] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 842.628436] kworker/1:5 D23528 10512 2 0x80000000 [ 842.634414] Workqueue: ipv6_addrconf addrconf_dad_work [ 842.639682] Call Trace: [ 842.642308] __schedule+0x86c/0x1ed0 [ 842.646131] ? __sched_text_start+0x8/0x8 [ 842.650289] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 842.655808] ? graph_lock+0x170/0x170 [ 842.659626] ? graph_lock+0x170/0x170 [ 842.663487] ? graph_lock+0x170/0x170 [ 842.667291] ? mark_held_locks+0xc7/0x130 [ 842.671696] ? find_held_lock+0x36/0x1c0 [ 842.675824] schedule+0xfe/0x460 [ 842.679191] ? __mutex_lock+0xbe2/0x1700 [ 842.683476] ? __schedule+0x1ed0/0x1ed0 [ 842.687466] ? kasan_check_read+0x11/0x20 [ 842.691601] ? do_raw_spin_unlock+0xa7/0x2f0 [ 842.696100] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 842.700820] ? __ww_mutex_add_waiter.part.15+0x120/0x120 [ 842.706351] ? mutex_destroy+0x200/0x200 [ 842.710496] ? do_raw_spin_lock+0xc1/0x200 [ 842.714937] schedule_preempt_disabled+0x13/0x20 [ 842.719741] __mutex_lock+0xbe7/0x1700 [ 842.723683] ? __lock_acquire+0x7ec/0x4ec0 [ 842.727918] ? rtnl_lock+0x17/0x20 [ 842.731445] ? mutex_trylock+0x2b0/0x2b0 [ 842.735573] ? mark_held_locks+0x130/0x130 [ 842.739871] ? trace_hardirqs_off+0xb8/0x310 [ 842.744447] ? kasan_check_read+0x11/0x20 [ 842.748595] ? do_raw_spin_unlock+0xa7/0x2f0 [ 842.752990] ? trace_hardirqs_on+0x310/0x310 [ 842.757702] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 842.762946] ? graph_lock+0x170/0x170 [ 842.766911] ? trace_event_raw_event_itimer_state+0x410/0x410 [ 842.772788] ? print_usage_bug+0xc0/0xc0 [ 842.776910] ? graph_lock+0x170/0x170 [ 842.780707] ? debug_object_deactivate+0x2eb/0x450 [ 842.785702] ? lock_downgrade+0x900/0x900 [ 842.789844] ? find_held_lock+0x36/0x1c0 [ 842.793985] mutex_lock_nested+0x16/0x20 [ 842.798044] ? mutex_lock_nested+0x16/0x20 [ 842.802357] rtnl_lock+0x17/0x20 [ 842.805809] addrconf_dad_work+0xb6/0x1310 [ 842.810145] ? addrconf_ifdown+0x1650/0x1650 [ 842.814612] ? __lock_is_held+0xb5/0x140 [ 842.818677] process_one_work+0xc90/0x1b90 [ 842.822899] ? mark_held_locks+0x130/0x130 [ 842.827200] ? pwq_dec_nr_in_flight+0x4a0/0x4a0 [ 842.831861] ? __switch_to_asm+0x40/0x70 [ 842.835959] ? __switch_to_asm+0x40/0x70 [ 842.840007] ? __switch_to_asm+0x34/0x70 [ 842.844169] ? __switch_to_asm+0x40/0x70 [ 842.848224] ? __switch_to_asm+0x34/0x70 [ 842.852274] ? __switch_to_asm+0x40/0x70 [ 842.856485] ? __switch_to_asm+0x34/0x70 [ 842.860615] ? __switch_to_asm+0x40/0x70 [ 842.864741] ? __schedule+0x874/0x1ed0 [ 842.868626] ? lockdep_hardirqs_on+0x421/0x5c0 [ 842.873206] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 842.878894] ? graph_lock+0x170/0x170 [ 842.882696] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 842.887517] ? lockdep_hardirqs_on+0x421/0x5c0 [ 842.892092] ? retint_kernel+0x2d/0x2d [ 842.896029] ? find_held_lock+0x36/0x1c0 [ 842.900088] ? lock_acquire+0x1ed/0x520 [ 842.904240] ? worker_thread+0x3e0/0x1390 [ 842.908510] ? lock_release+0x970/0x970 [ 842.912481] ? trace_hardirqs_off+0xb8/0x310 [ 842.916970] ? kasan_check_read+0x11/0x20 [ 842.921117] ? worker_thread+0x3e0/0x1390 [ 842.925332] ? trace_hardirqs_on+0x310/0x310 [ 842.929735] ? kasan_check_write+0x14/0x20 [ 842.934128] ? do_raw_spin_lock+0xc1/0x200 [ 842.938365] worker_thread+0x17f/0x1390 [ 842.942434] ? __switch_to_asm+0x34/0x70 [ 842.946647] ? process_one_work+0x1b90/0x1b90 [ 842.951143] ? graph_lock+0x170/0x170 [ 842.955119] ? __sched_text_start+0x8/0x8 [ 842.959260] ? find_held_lock+0x36/0x1c0 [ 842.963359] ? __kthread_parkme+0xce/0x1a0 [ 842.967584] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 842.972803] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 842.977981] ? lockdep_hardirqs_on+0x421/0x5c0 [ 842.982560] ? trace_hardirqs_on+0xbd/0x310 [ 842.986926] ? kasan_check_read+0x11/0x20 [ 842.991171] ? __kthread_parkme+0xce/0x1a0 [ 842.995476] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 843.000926] ? kasan_check_write+0x14/0x20 [ 843.005217] ? do_raw_spin_lock+0xc1/0x200 [ 843.009517] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 843.014686] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 843.020219] ? __kthread_parkme+0xfb/0x1a0 [ 843.024514] kthread+0x35a/0x420 [ 843.027871] ? process_one_work+0x1b90/0x1b90 [ 843.032360] ? kthread_bind+0x40/0x40 [ 843.036380] ret_from_fork+0x3a/0x50 [ 843.040118] INFO: task kworker/0:1:32150 blocked for more than 140 seconds. [ 843.047272] Not tainted 4.19.0-rc4+ #108 [ 843.051953] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 843.060098] kworker/0:1 D23864 32150 2 0x80000000 [ 843.065866] Workqueue: events_power_efficient crda_timeout_work [ 843.071960] Call Trace: [ 843.074616] __schedule+0x86c/0x1ed0 [ 843.078328] ? check_preemption_disabled+0x48/0x200 [ 843.083416] ? check_preemption_disabled+0x48/0x200 [ 843.088431] ? __sched_text_start+0x8/0x8 [ 843.092569] ? cpuacct_charge+0x265/0x440 [ 843.096803] ? graph_lock+0x170/0x170 [ 843.100650] ? graph_lock+0x170/0x170 [ 843.104500] ? graph_lock+0x170/0x170 [ 843.108295] ? find_held_lock+0x36/0x1c0 [ 843.112420] schedule+0xfe/0x460 [ 843.115946] ? __mutex_lock+0xbe2/0x1700 [ 843.119999] ? __schedule+0x1ed0/0x1ed0 [ 843.124020] ? kasan_check_read+0x11/0x20 [ 843.128408] ? do_raw_spin_unlock+0xa7/0x2f0 [ 843.132803] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 843.137563] ? __ww_mutex_add_waiter.part.15+0x120/0x120 [ 843.143007] ? mutex_destroy+0x200/0x200 [ 843.147233] ? do_raw_spin_lock+0xc1/0x200 [ 843.151468] schedule_preempt_disabled+0x13/0x20 [ 843.156268] __mutex_lock+0xbe7/0x1700 [ 843.160272] ? rtnl_lock+0x17/0x20 [ 843.163867] ? mutex_trylock+0x2b0/0x2b0 [ 843.167922] ? graph_lock+0x170/0x170 [ 843.171832] ? set_next_entity+0x30c/0xc40 [ 843.176143] ? dequeue_entity+0x3f4/0x1770 [ 843.180369] ? rcu_read_lock_sched_held+0x108/0x120 [ 843.185433] ? graph_lock+0x170/0x170 [ 843.189229] ? debug_object_deactivate+0x2eb/0x450 [ 843.194289] ? lock_downgrade+0x900/0x900 [ 843.198437] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 843.204065] ? find_held_lock+0x36/0x1c0 [ 843.208129] ? graph_lock+0x170/0x170 [ 843.211925] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 843.217531] ? check_preemption_disabled+0x48/0x200 [ 843.222543] ? check_preemption_disabled+0x48/0x200 [ 843.227635] ? __lock_is_held+0xb5/0x140 [ 843.232665] mutex_lock_nested+0x16/0x20 [ 843.236792] ? mutex_lock_nested+0x16/0x20 [ 843.241019] rtnl_lock+0x17/0x20 [ 843.244428] crda_timeout_work+0x1d/0x50 [ 843.248479] process_one_work+0xc90/0x1b90 [ 843.252707] ? mark_held_locks+0x130/0x130 [ 843.257014] ? pwq_dec_nr_in_flight+0x4a0/0x4a0 [ 843.261675] ? __switch_to_asm+0x40/0x70 [ 843.265782] ? __switch_to_asm+0x34/0x70 [ 843.269829] ? __switch_to_asm+0x34/0x70 [ 843.273933] ? __switch_to_asm+0x40/0x70 [ 843.277978] ? __switch_to_asm+0x34/0x70 [ 843.282019] ? __switch_to_asm+0x40/0x70 [ 843.286133] ? __switch_to_asm+0x34/0x70 [ 843.290261] ? __switch_to_asm+0x40/0x70 [ 843.294399] ? __schedule+0x874/0x1ed0 [ 843.298278] ? check_preemption_disabled+0x48/0x200 [ 843.303375] ? graph_lock+0x170/0x170 [ 843.307181] ? lock_downgrade+0x900/0x900 [ 843.311319] ? trace_hardirqs_off+0xb8/0x310 [ 843.315790] ? kasan_check_read+0x11/0x20 [ 843.319938] ? find_held_lock+0x36/0x1c0 [ 843.324066] ? lock_acquire+0x1ed/0x520 [ 843.328030] ? worker_thread+0x3e0/0x1390 [ 843.332172] ? lock_release+0x970/0x970 [ 843.336202] ? trace_hardirqs_off+0xb8/0x310 [ 843.340789] ? kasan_check_read+0x11/0x20 [ 843.344994] ? worker_thread+0x3e0/0x1390 [ 843.349137] ? trace_hardirqs_on+0x310/0x310 [ 843.353723] ? kasan_check_write+0x14/0x20 [ 843.357958] ? do_raw_spin_lock+0xc1/0x200 [ 843.362186] worker_thread+0x17f/0x1390 [ 843.366229] ? __switch_to_asm+0x34/0x70 [ 843.370293] ? process_one_work+0x1b90/0x1b90 [ 843.374853] ? graph_lock+0x170/0x170 [ 843.378669] ? __sched_text_start+0x8/0x8 [ 843.382806] ? find_held_lock+0x36/0x1c0 [ 843.387206] ? __kthread_parkme+0xce/0x1a0 [ 843.391434] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 843.396578] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 843.401671] ? lockdep_hardirqs_on+0x421/0x5c0 [ 843.406297] ? trace_hardirqs_on+0xbd/0x310 [ 843.410611] ? kasan_check_read+0x11/0x20 [ 843.414800] ? __kthread_parkme+0xce/0x1a0 [ 843.419022] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 843.424664] ? kasan_check_write+0x14/0x20 [ 843.428900] ? do_raw_spin_lock+0xc1/0x200 [ 843.433124] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 843.438293] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 843.443961] ? __kthread_parkme+0xfb/0x1a0 [ 843.448200] kthread+0x35a/0x420 [ 843.451555] ? process_one_work+0x1b90/0x1b90 [ 843.456101] ? kthread_bind+0x40/0x40 [ 843.459966] ret_from_fork+0x3a/0x50 [ 843.463860] INFO: task kworker/0:7:7129 blocked for more than 140 seconds. [ 843.470880] Not tainted 4.19.0-rc4+ #108 [ 843.475508] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 843.483504] kworker/0:7 D23832 7129 2 0x80000000 [ 843.489144] Workqueue: ipv6_addrconf addrconf_dad_work [ 843.494464] Call Trace: [ 843.497053] __schedule+0x86c/0x1ed0 [ 843.500820] ? __sched_text_start+0x8/0x8 [ 843.505029] ? graph_lock+0x170/0x170 [ 843.508831] ? graph_lock+0x170/0x170 [ 843.512615] ? mark_held_locks+0x130/0x130 [ 843.516988] ? graph_lock+0x170/0x170 [ 843.520783] ? graph_lock+0x170/0x170 [ 843.524631] ? graph_lock+0x170/0x170 [ 843.528423] ? graph_lock+0x170/0x170 [ 843.532209] ? find_held_lock+0x36/0x1c0 [ 843.536325] schedule+0xfe/0x460 [ 843.539814] ? __mutex_lock+0xbe2/0x1700 [ 843.543939] ? __schedule+0x1ed0/0x1ed0 [ 843.547911] ? kasan_check_read+0x11/0x20 [ 843.552048] ? do_raw_spin_unlock+0xa7/0x2f0 [ 843.556942] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 843.561521] ? __ww_mutex_add_waiter.part.15+0x120/0x120 [ 843.567022] ? mutex_destroy+0x200/0x200 [ 843.571261] ? do_raw_spin_lock+0xc1/0x200 [ 843.575545] schedule_preempt_disabled+0x13/0x20 [ 843.580290] __mutex_lock+0xbe7/0x1700 [ 843.584212] ? __lock_acquire+0x7ec/0x4ec0 [ 843.588439] ? rtnl_lock+0x17/0x20 [ 843.591961] ? update_curr+0x4ec/0xbe0 [ 843.596688] ? mutex_trylock+0x2b0/0x2b0 [ 843.600751] ? mark_held_locks+0x130/0x130 [ 843.605034] ? mark_held_locks+0x130/0x130 [ 843.609272] ? __lock_is_held+0xb5/0x140 [ 843.613370] ? graph_lock+0x170/0x170 [ 843.617159] ? set_next_entity+0x30c/0xc40 [ 843.621455] ? dequeue_entity+0x3f4/0x1770 [ 843.625866] ? rcu_read_lock_sched_held+0x108/0x120 [ 843.631195] ? select_task_rq_fair+0x34f0/0x34f0 [ 843.636014] ? reweight_task+0x130/0x130 [ 843.640084] ? graph_lock+0x170/0x170 [ 843.644021] ? debug_object_deactivate+0x2eb/0x450 [ 843.649069] ? lock_downgrade+0x900/0x900 [ 843.653371] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 843.658922] ? find_held_lock+0x36/0x1c0 [ 843.662981] mutex_lock_nested+0x16/0x20 [ 843.667188] ? mutex_lock_nested+0x16/0x20 [ 843.671419] rtnl_lock+0x17/0x20 [ 843.674910] addrconf_dad_work+0xb6/0x1310 [ 843.679141] ? addrconf_ifdown+0x1650/0x1650 [ 843.683731] ? __lock_is_held+0xb5/0x140 [ 843.687791] process_one_work+0xc90/0x1b90 [ 843.692020] ? mark_held_locks+0x130/0x130 [ 843.696329] ? pwq_dec_nr_in_flight+0x4a0/0x4a0 [ 843.701108] ? __switch_to_asm+0x40/0x70 [ 843.705212] ? __switch_to_asm+0x34/0x70 [ 843.709329] ? __switch_to_asm+0x40/0x70 [ 843.713451] ? __switch_to_asm+0x34/0x70 [ 843.717504] ? __switch_to_asm+0x40/0x70 [ 843.721547] ? __switch_to_asm+0x34/0x70 [ 843.725653] ? __switch_to_asm+0x40/0x70 [ 843.729708] ? __switch_to_asm+0x34/0x70 [ 843.733828] ? __switch_to_asm+0x40/0x70 [ 843.737888] ? __schedule+0x874/0x1ed0 [ 843.742081] ? lock_downgrade+0x900/0x900 [ 843.746298] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 843.751830] ? graph_lock+0x170/0x170 [ 843.755778] ? find_held_lock+0x36/0x1c0 [ 843.759965] ? lock_acquire+0x1ed/0x520 [ 843.764036] ? worker_thread+0x3e0/0x1390 [ 843.768415] ? lock_release+0x970/0x970 [ 843.772376] ? trace_hardirqs_off+0xb8/0x310 [ 843.776856] ? kasan_check_read+0x11/0x20 [ 843.781010] ? worker_thread+0x3e0/0x1390 [ 843.785215] ? trace_hardirqs_on+0x310/0x310 [ 843.789955] ? kasan_check_write+0x14/0x20 [ 843.794360] ? do_raw_spin_lock+0xc1/0x200 [ 843.799779] worker_thread+0x17f/0x1390 [ 843.803861] ? __switch_to_asm+0x34/0x70 [ 843.808020] ? __switch_to_asm+0x40/0x70 [ 843.812081] ? __switch_to_asm+0x34/0x70 [ 843.817031] ? process_one_work+0x1b90/0x1b90 [ 843.823040] ? graph_lock+0x170/0x170 [ 843.827021] ? graph_lock+0x170/0x170 [ 843.830929] ? find_held_lock+0x36/0x1c0 [ 843.835282] ? find_held_lock+0x36/0x1c0 [ 843.839344] ? __kthread_parkme+0xce/0x1a0 [ 843.843729] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 843.848937] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 843.854097] ? lockdep_hardirqs_on+0x421/0x5c0 [ 843.858671] ? trace_hardirqs_on+0xbd/0x310 [ 843.863086] ? kasan_check_read+0x11/0x20 [ 843.867401] ? __kthread_parkme+0xce/0x1a0 [ 843.871628] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 843.877146] ? kasan_check_write+0x14/0x20 [ 843.881374] ? do_raw_spin_lock+0xc1/0x200 [ 843.885649] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 843.890846] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 843.896531] ? __kthread_parkme+0xfb/0x1a0 [ 843.900883] kthread+0x35a/0x420 [ 843.904306] ? process_one_work+0x1b90/0x1b90 [ 843.908902] ? kthread_bind+0x40/0x40 [ 843.912810] ret_from_fork+0x3a/0x50 [ 843.916673] INFO: task syz-executor5:7243 blocked for more than 140 seconds. [ 843.924092] Not tainted 4.19.0-rc4+ #108 [ 843.928698] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 843.936735] syz-executor5 D24152 7243 5356 0x00000004 [ 843.942357] Call Trace: [ 843.945517] __schedule+0x86c/0x1ed0 [ 843.949224] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 843.954411] ? __sched_text_start+0x8/0x8 [ 843.958556] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 843.964077] ? kasan_check_write+0x14/0x20 [ 843.968303] ? do_raw_spin_lock+0xc1/0x200 [ 843.972524] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 843.977752] ? prepare_to_wait_event+0x39f/0xa10 [ 843.982614] ? prepare_to_wait_exclusive+0x480/0x480 [ 843.987799] schedule+0xfe/0x460 [ 843.991165] ? __schedule+0x1ed0/0x1ed0 [ 843.995174] ? ___might_sleep+0x1ed/0x300 [ 843.999310] ? arch_local_save_flags+0x40/0x40 [ 844.003935] ? do_raw_spin_unlock+0xa7/0x2f0 [ 844.008335] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 844.012913] ? replenish_dl_entity.cold.55+0x36/0x36 [ 844.018110] ? __might_sleep+0x95/0x190 [ 844.022090] _synchronize_rcu_expedited+0xc68/0xfd0 [ 844.027177] ? sync_rcu_exp_select_cpus+0x9e0/0x9e0 [ 844.032196] ? finish_wait+0x430/0x430 [ 844.036226] ? mark_held_locks+0x130/0x130 [ 844.040469] ? graph_lock+0x170/0x170 [ 844.044312] ? graph_lock+0x170/0x170 [ 844.048098] ? graph_lock+0x170/0x170 [ 844.051879] ? graph_lock+0x170/0x170 [ 844.055722] ? print_usage_bug+0xc0/0xc0 [ 844.059781] ? print_usage_bug+0xc0/0xc0 [ 844.063896] ? graph_lock+0x170/0x170 [ 844.067693] ? graph_lock+0x170/0x170 [ 844.071483] ? print_usage_bug+0xc0/0xc0 [ 844.076158] ? graph_lock+0x170/0x170 [ 844.079962] ? check_preemption_disabled+0x48/0x200 [ 844.085027] ? check_preemption_disabled+0x48/0x200 [ 844.090349] ? graph_lock+0x170/0x170 [ 844.094212] ? find_held_lock+0x36/0x1c0 [ 844.098301] ? graph_lock+0x170/0x170 [ 844.102148] ? __local_bh_enable_ip+0x160/0x260 [ 844.106884] ? ___might_sleep+0x1ed/0x300 [ 844.111025] ? __lock_is_held+0xb5/0x140 [ 844.115154] synchronize_rcu_expedited+0x35/0xb0 [ 844.119900] synchronize_net+0x3b/0x60 [ 844.123878] dev_deactivate_many+0x543/0xdd0 [ 844.128282] ? unregister_die_notifier+0x20/0x20 [ 844.133023] ? dev_activate+0xcb0/0xcb0 [ 844.137043] ? rtnl_is_locked+0xb5/0xf0 [ 844.141095] ? rtnl_trylock+0x20/0x20 [ 844.145008] ? netpoll_poll_disable+0x190/0x260 [ 844.149681] ? raw_notifier_call_chain+0x2d/0x40 [ 844.154499] __dev_close_many+0x197/0x380 [ 844.158646] ? netdev_notify_peers+0x1d0/0x1d0 [ 844.163265] ? __local_bh_enable_ip+0x160/0x260 [ 844.168079] __dev_change_flags+0x388/0x9b0 [ 844.172406] ? dev_set_allmulti+0x30/0x30 [ 844.176615] ? find_held_lock+0x36/0x1c0 [ 844.180669] ? dev_load+0xb0/0x210 [ 844.184256] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 844.189795] dev_change_flags+0x89/0x150 [ 844.193930] dev_ifsioc+0x7d6/0xa80 [ 844.197546] ? register_gifconf+0x70/0x70 [ 844.201680] dev_ioctl+0x1b5/0xcc0 [ 844.205872] sock_do_ioctl+0x1f6/0x420 [ 844.209755] ? ___sys_recvmsg+0x680/0x680 [ 844.214017] ? check_preemption_disabled+0x48/0x200 [ 844.219135] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 844.224999] ? kasan_check_read+0x11/0x20 [ 844.229150] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 844.234527] ? rcu_bh_qs+0xc0/0xc0 [ 844.238085] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 844.243263] sock_ioctl+0x313/0x690 [ 844.246962] ? routing_ioctl+0x890/0x890 [ 844.251033] ? ksys_dup3+0x680/0x680 [ 844.254802] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 844.260351] ? __fd_install+0x2f9/0x8f0 [ 844.264380] ? routing_ioctl+0x890/0x890 [ 844.268445] do_vfs_ioctl+0x1de/0x1720 [ 844.272315] ? alloc_file_pseudo+0x281/0x3f0 [ 844.276774] ? ioctl_preallocate+0x300/0x300 [ 844.281186] ? __fget_light+0x2e9/0x430 [ 844.285210] ? fget_raw+0x20/0x20 [ 844.288666] ? __alloc_fd+0x6e0/0x6e0 [ 844.292452] ? __x64_sys_futex+0x47f/0x6a0 [ 844.296731] ? do_syscall_64+0x9a/0x820 [ 844.300709] ? do_syscall_64+0x9a/0x820 [ 844.304733] ? lockdep_hardirqs_on+0x421/0x5c0 [ 844.309321] ? security_file_ioctl+0x94/0xc0 [ 844.313965] ksys_ioctl+0xa9/0xd0 [ 844.317427] __x64_sys_ioctl+0x73/0xb0 [ 844.321303] do_syscall_64+0x1b9/0x820 [ 844.325238] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 844.330608] ? syscall_return_slowpath+0x5e0/0x5e0 [ 844.336279] ? trace_hardirqs_on_caller+0x310/0x310 [ 844.341290] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 844.346365] ? recalc_sigpending_tsk+0x180/0x180 [ 844.351126] ? kasan_check_write+0x14/0x20 [ 844.355417] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 844.360276] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 844.365508] RIP: 0033:0x457679 [ 844.368705] Code: Bad RIP value. [ 844.372051] RSP: 002b:00007fcfb7cb8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 844.379823] RAX: ffffffffffffffda RBX: 00007fcfb7cb96d4 RCX: 0000000000457679 [ 844.387127] RDX: 00000000200001c0 RSI: 0000000000008914 RDI: 000000000000000b [ 844.394497] RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 [ 844.401769] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 844.409087] R13: 00000000004d31b0 R14: 00000000004c2383 R15: 0000000000000002 [ 844.416402] [ 844.416402] Showing all locks held in the system: [ 844.422709] 2 locks held by kworker/0:0/5: [ 844.426977] #0: 00000000b300cd0a ((wq_completion)"events"){+.+.}, at: process_one_work+0xb43/0x1b90 [ 844.436350] #1: 00000000cfdd05ab ((work_completion)(&smc->tcp_listen_work)){+.+.}, at: process_one_work+0xb9a/0x1b90 [ 844.447194] 4 locks held by kworker/u4:0/7: [ 844.451511] #0: 00000000ca2890cc ((wq_completion)"%s""netns"){+.+.}, at: process_one_work+0xb43/0x1b90 [ 844.461139] #1: 0000000063fc4525 (net_cleanup_work){+.+.}, at: process_one_work+0xb9a/0x1b90 [ 844.470468] #2: 0000000010696abe (pernet_ops_rwsem){++++}, at: cleanup_net+0x13f/0xb10 [ 844.478697] #3: 00000000de9c7bf7 (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 844.486093] 3 locks held by kworker/1:0/19: [ 844.490397] #0: 00000000b300cd0a ((wq_completion)"events"){+.+.}, at: process_one_work+0xb43/0x1b90 [ 844.499740] #1: 00000000e6941635 ((linkwatch_work).work){+.+.}, at: process_one_work+0xb9a/0x1b90 [ 844.508931] #2: 00000000de9c7bf7 (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 844.516278] 2 locks held by kworker/1:1/24: [ 844.520598] #0: 00000000b300cd0a ((wq_completion)"events"){+.+.}, at: process_one_work+0xb43/0x1b90 [ 844.529948] #1: 000000001667e9cd ((work_completion)(&smc->tcp_listen_work)){+.+.}, at: process_one_work+0xb9a/0x1b90 [ 844.540776] 1 lock held by khungtaskd/984: [ 844.545040] #0: 00000000c012bbe6 (rcu_read_lock){....}, at: debug_show_all_locks+0xd0/0x424 [ 844.553798] 2 locks held by kworker/0:2/2516: [ 844.558277] #0: 00000000b300cd0a ((wq_completion)"events"){+.+.}, at: process_one_work+0xb43/0x1b90 [ 844.567614] #1: 00000000c1987203 ((work_completion)(&smc->tcp_listen_work)){+.+.}, at: process_one_work+0xb9a/0x1b90 [ 844.578475] 2 locks held by kworker/1:2/2911: [ 844.582955] #0: 00000000b300cd0a ((wq_completion)"events"){+.+.}, at: process_one_work+0xb43/0x1b90 [ 844.592315] #1: 000000002ef5dd65 ((work_completion)(&smc->tcp_listen_work)){+.+.}, at: process_one_work+0xb9a/0x1b90 [ 844.603811] 1 lock held by rsyslogd/5219: [ 844.607950] #0: 00000000c389a053 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x1bb/0x200 [ 844.616027] 2 locks held by getty/5309: [ 844.620010] #0: 000000008e5f3510 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 844.628363] #1: 000000005b9b36a7 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 844.637356] 2 locks held by getty/5310: [ 844.641318] #0: 00000000ba6882ee (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 844.649646] #1: 0000000071b2e25b (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 844.658585] 2 locks held by getty/5311: [ 844.662563] #0: 000000009e86b520 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 844.670868] #1: 000000008ec30689 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 844.679787] 2 locks held by getty/5312: [ 844.683795] #0: 000000008b9606c2 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 844.692077] #1: 000000004efb16c1 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 844.701008] 2 locks held by getty/5313: [ 844.705021] #0: 000000006d54c411 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 844.713373] #1: 0000000087d3994d (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 844.722257] 2 locks held by getty/5314: [ 844.726299] #0: 00000000ee403f32 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 844.735149] #1: 00000000468d0d4b (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 844.744094] 2 locks held by getty/5315: [ 844.748073] #0: 00000000c0d2087b (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 844.756378] #1: 000000006eabfdb9 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 844.765342] 2 locks held by kworker/0:3/5728: [ 844.769818] #0: 00000000b300cd0a ((wq_completion)"events"){+.+.}, at: process_one_work+0xb43/0x1b90 [ 844.779166] #1: 0000000073a14f4f ((work_completion)(&smc->tcp_listen_work)){+.+.}, at: process_one_work+0xb9a/0x1b90 [ 844.790405] 3 locks held by kworker/1:5/10512: [ 844.795025] #0: 000000003ec6a2ff ((wq_completion)"%s"("ipv6_addrconf")){+.+.}, at: process_one_work+0xb43/0x1b90 [ 844.805554] #1: 000000005129f9d8 ((work_completion)(&(&ifa->dad_work)->work)){+.+.}, at: process_one_work+0xb9a/0x1b90 [ 844.816572] #2: 00000000de9c7bf7 (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 844.823949] 3 locks held by kworker/0:1/32150: [ 844.828513] #0: 00000000fc4128a9 ((wq_completion)"events_power_efficient"){+.+.}, at: process_one_work+0xb43/0x1b90 [ 844.839248] #1: 000000009654d48a ((crda_timeout).work){+.+.}, at: process_one_work+0xb9a/0x1b90 [ 844.848255] #2: 00000000de9c7bf7 (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 844.855616] 3 locks held by kworker/0:5/1051: [ 844.860109] #0: 00000000fc4128a9 ((wq_completion)"events_power_efficient"){+.+.}, at: process_one_work+0xb43/0x1b90 [ 844.871631] #1: 0000000052eb6201 ((reg_check_chans).work){+.+.}, at: process_one_work+0xb9a/0x1b90 [ 844.880895] #2: 00000000de9c7bf7 (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 844.888256] 3 locks held by kworker/0:7/7129: [ 844.892730] #0: 000000003ec6a2ff ((wq_completion)"%s"("ipv6_addrconf")){+.+.}, at: process_one_work+0xb43/0x1b90 [ 844.903219] #1: 00000000ac12bb7a ((work_completion)(&(&ifa->dad_work)->work)){+.+.}, at: process_one_work+0xb9a/0x1b90 [ 844.914269] #2: 00000000de9c7bf7 (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 844.921554] 1 lock held by syz-executor5/7243: [ 844.926170] #0: 00000000de9c7bf7 (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 844.933533] [ 844.935146] ============================================= [ 844.935146] [ 844.942157] NMI backtrace for cpu 1 [ 844.945832] CPU: 1 PID: 984 Comm: khungtaskd Not tainted 4.19.0-rc4+ #108 [ 844.952751] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 844.962087] Call Trace: [ 844.964662] dump_stack+0x1c4/0x2b4 [ 844.968275] ? dump_stack_print_info.cold.2+0x52/0x52 [ 844.973460] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 844.978984] nmi_cpu_backtrace.cold.3+0x63/0xa2 [ 844.983639] ? lapic_can_unplug_cpu.cold.27+0x3f/0x3f [ 844.988813] nmi_trigger_cpumask_backtrace+0x1b3/0x1ed [ 844.994100] arch_trigger_cpumask_backtrace+0x14/0x20 [ 844.999283] watchdog+0xb3e/0x1050 [ 845.002811] ? reset_hung_task_detector+0xd0/0xd0 [ 845.007638] ? __kthread_parkme+0xce/0x1a0 [ 845.011858] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 845.016944] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 845.022030] ? lockdep_hardirqs_on+0x421/0x5c0 [ 845.026598] ? trace_hardirqs_on+0xbd/0x310 [ 845.030903] ? kasan_check_read+0x11/0x20 [ 845.035057] ? __kthread_parkme+0xce/0x1a0 [ 845.039304] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 845.044742] ? kasan_check_write+0x14/0x20 [ 845.048964] ? do_raw_spin_lock+0xc1/0x200 [ 845.053183] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 845.058305] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 845.063848] ? __kthread_parkme+0xfb/0x1a0 [ 845.068073] kthread+0x35a/0x420 [ 845.071424] ? reset_hung_task_detector+0xd0/0xd0 [ 845.076250] ? kthread_bind+0x40/0x40 [ 845.080035] ret_from_fork+0x3a/0x50 [ 845.083894] Sending NMI from CPU 1 to CPUs 0: [ 845.088461] NMI backtrace for cpu 0 skipped: idling at native_safe_halt+0x6/0x10 [ 845.090285] Kernel panic - not syncing: hung_task: blocked tasks [ 845.102147] CPU: 1 PID: 984 Comm: khungtaskd Not tainted 4.19.0-rc4+ #108 [ 845.109055] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 845.118398] Call Trace: [ 845.120969] dump_stack+0x1c4/0x2b4 [ 845.124593] ? dump_stack_print_info.cold.2+0x52/0x52 [ 845.129779] panic+0x238/0x4e7 [ 845.132957] ? add_taint.cold.5+0x16/0x16 [ 845.137093] ? nmi_trigger_cpumask_backtrace+0x16a/0x1ed [ 845.142530] ? nmi_trigger_cpumask_backtrace+0x1c4/0x1ed [ 845.147961] ? nmi_trigger_cpumask_backtrace+0x173/0x1ed [ 845.153413] ? nmi_trigger_cpumask_backtrace+0x16a/0x1ed [ 845.158851] watchdog+0xb4f/0x1050 [ 845.162382] ? reset_hung_task_detector+0xd0/0xd0 [ 845.167213] ? __kthread_parkme+0xce/0x1a0 [ 845.171432] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 845.176523] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 845.181617] ? lockdep_hardirqs_on+0x421/0x5c0 [ 845.186200] ? trace_hardirqs_on+0xbd/0x310 [ 845.190509] ? kasan_check_read+0x11/0x20 [ 845.194666] ? __kthread_parkme+0xce/0x1a0 [ 845.198890] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 845.204327] ? kasan_check_write+0x14/0x20 [ 845.208545] ? do_raw_spin_lock+0xc1/0x200 [ 845.212764] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 845.217851] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 845.223374] ? __kthread_parkme+0xfb/0x1a0 [ 845.227613] kthread+0x35a/0x420 [ 845.230966] ? reset_hung_task_detector+0xd0/0xd0 [ 845.235791] ? kthread_bind+0x40/0x40 [ 845.239575] ret_from_fork+0x3a/0x50 [ 845.244547] Kernel Offset: disabled [ 845.248173] Rebooting in 86400 seconds..