00000240)="5500000018007f7000fe01b2a4a280930a600080fea8430291000000390009002300fbff010000000d0005000be9ffffffffc68b65082314e9030b9d566885b16732009b84e7b1df136ef75af90000000000000000", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 03:00:24 executing program 7: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00'}) sendmsg$nl_route(r1, &(0x7f0000005700)={&(0x7f0000000040), 0xc, &(0x7f00000056c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="00000000000000001400040043000070c04a65000000000000000000"], 0x1}}, 0x0) 03:00:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x17f, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f000099bf26), 0x143, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x1}}, 0x8000) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 03:00:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000080), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000140012000c000100677265746170001f00000000"], 0x1}}, 0x0) 03:00:25 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:00:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0xf50c}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400cb337c000000000000000000000000000000"], 0x1}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) pipe(&(0x7f0000000140)) tee(r0, r1, 0x3, 0x1) 03:00:25 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000007180)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="eb", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x5}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x3e}, @assoc={0x18, 0x117, 0x4, 0x861e}], 0x60, 0x4000081}], 0x1, 0x0) 03:00:25 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000000c0)={'tunl0\x00', @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) 03:00:25 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$kcm(0x2, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x2, 0xab93031f99fda67f, &(0x7f0000000080)=""/251}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x890b, &(0x7f0000000000)) 03:00:25 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0x18, 0x0, 0x0, 0x74}}, &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) 03:00:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004240)=[{{&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=""/43, 0x2b}}], 0x1, 0x0, 0x0) 03:00:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 03:00:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140)=0x100, 0xfd50) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='nv\x00', 0x3) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) close(r0) 03:00:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4000004e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) recvmmsg(r2, &(0x7f0000003c80)=[{{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000080)=""/31, 0x1f}}, {{&(0x7f0000000b80)=@nfc_llcp, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000001000)=""/87, 0x57}}], 0x2, 0x10120, &(0x7f0000003e40)={0x77359400}) write$binfmt_aout(r2, &(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) 03:00:25 executing program 7: 03:00:25 executing program 3: 03:00:25 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x2d, 'pids'}]}, 0x6) [ 248.731765] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:00:25 executing program 4: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x2, 0x0, 0x0, 0x0, "b6bc8fda04ae1bf1a1e4431ff3e4e210a9ad83a2709b87b524875076871471eb7b6e745475d5febe321ff3eb7a90f27b92d384bf15cacfa784201efd3d604b"}, 0xffffffffffffff15, &(0x7f0000000300)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 248.842169] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:00:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="d0dc107f3a92347595"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}, [@ldst={0x0, 0x0, 0x9}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 03:00:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0xf50c}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400cb337c000000000000000000000000000000"], 0x1}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) pipe(&(0x7f0000000140)) tee(r0, r1, 0x3, 0x1) 03:00:26 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:00:26 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580)=[{&(0x7f0000000080)=""/173, 0xad}, {&(0x7f0000001100)=""/4096, 0x1000}], 0x2, &(0x7f0000000640)=""/138, 0x8a}, 0x0) shutdown(r0, 0x0) 03:00:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4000004e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) recvmmsg(r2, &(0x7f0000003c80)=[{{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000080)=""/31, 0x1f}}, {{&(0x7f0000000b80)=@nfc_llcp, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000001000)=""/87, 0x57}}], 0x2, 0x10120, &(0x7f0000003e40)={0x77359400}) write$binfmt_aout(r2, &(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) 03:00:26 executing program 0: r0 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000140), 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000280), 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f00000002c0), 0x0, 0x0, r1) 03:00:26 executing program 3: request_key(&(0x7f0000000380)='user\x00', &(0x7f0000000400), &(0x7f0000000440)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c436783ee4e3264245238b946a4a11d39b79ae13974d13940d0c01a5029b35a472234860f6525f000ed3c85675c", 0x0) 03:00:26 executing program 4: 03:00:26 executing program 2: 03:00:26 executing program 0: 03:00:26 executing program 7: 03:00:26 executing program 3: 03:00:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4000004e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) recvmmsg(r2, &(0x7f0000003c80)=[{{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000080)=""/31, 0x1f}}, {{&(0x7f0000000b80)=@nfc_llcp, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000001000)=""/87, 0x57}}], 0x2, 0x10120, &(0x7f0000003e40)={0x77359400}) write$binfmt_aout(r2, &(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) 03:00:26 executing program 4: 03:00:26 executing program 2: 03:00:26 executing program 0: 03:00:26 executing program 3: 03:00:26 executing program 1: 03:00:27 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:00:27 executing program 4: 03:00:27 executing program 7: 03:00:27 executing program 3: 03:00:27 executing program 0: 03:00:27 executing program 1: 03:00:27 executing program 2: 03:00:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4000004e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) recvmmsg(r2, &(0x7f0000003c80)=[{{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000080)=""/31, 0x1f}}, {{&(0x7f0000000b80)=@nfc_llcp, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000001000)=""/87, 0x57}}], 0x2, 0x10120, &(0x7f0000003e40)={0x77359400}) write$binfmt_aout(r2, &(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) 03:00:27 executing program 4: 03:00:27 executing program 7: 03:00:27 executing program 3: 03:00:27 executing program 1: 03:00:27 executing program 0: 03:00:27 executing program 2: 03:00:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4000004e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x5, 0x0) recvmmsg(r1, &(0x7f0000003c80)=[{{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000080)=""/31, 0x1f}}, {{&(0x7f0000000b80)=@nfc_llcp, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000001000)=""/87, 0x57}}], 0x2, 0x10120, &(0x7f0000003e40)={0x77359400}) write$binfmt_aout(r1, &(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3) 03:00:27 executing program 4: 03:00:27 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:00:27 executing program 3: 03:00:27 executing program 7: 03:00:27 executing program 1: 03:00:27 executing program 2: 03:00:27 executing program 0: 03:00:27 executing program 4: 03:00:28 executing program 3: 03:00:28 executing program 4: 03:00:28 executing program 7: 03:00:28 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x4008080, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") 03:00:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000440)) 03:00:28 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000100)="1f0000000104ff00fd4354c007110000f3050100080001009cfe71e315ff9f", 0x1f) [ 251.358955] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. 03:00:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x1, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}) msgsnd(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='u'], 0x1, 0x0) 03:00:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4000004e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) recvmmsg(r2, &(0x7f0000003c80)=[{{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000080)=""/31, 0x1f}}, {{&(0x7f0000000b80)=@nfc_llcp, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000001000)=""/87, 0x57}}], 0x2, 0x10120, &(0x7f0000003e40)={0x77359400}) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) 03:00:28 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000180)={[], 0x0, 0x1bb, 0x4}) 03:00:28 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:00:28 executing program 7: bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000950000), 0x1}, 0x20) 03:00:28 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000180)={[], 0x0, 0x1bb, 0x4}) 03:00:28 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8982, &(0x7f0000000000)="060000006fd651b159a9c84a2c60d29800000020") 03:00:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x1, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}) msgsnd(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='u'], 0x1, 0x0) 03:00:28 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x4008080, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") 03:00:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') pread64(r0, &(0x7f0000000140)=""/204, 0xcc, 0x0) 03:00:29 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r0, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005ebffef000097"}], 0x20}, 0x0) 03:00:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000000), 0x100000001) 03:00:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x1, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}) msgsnd(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='u'], 0x1, 0x0) 03:00:29 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RCLUNK(r1, &(0x7f0000000300)={0x7}, 0x7) fallocate(r1, 0x0, 0xb4cd, 0x8200003) fallocate(r1, 0x3, 0x0, 0xffff) 03:00:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000bf6000)=0x177, 0x4) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvmmsg(r1, &(0x7f0000f61000)=[{{&(0x7f0000f62ff0)=@ipx, 0x10, &(0x7f0000f5d000), 0x0, &(0x7f0000f62000)=""/89, 0x59}}], 0x61, 0x2041, 0x0) 03:00:29 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setpriority(0x1, 0x0, 0xfffffffffffffbff) 03:00:29 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x6e) fcntl$setstatus(r1, 0x4, 0x800) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) close(r1) 03:00:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4000004e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) recvmmsg(0xffffffffffffffff, &(0x7f0000003c80)=[{{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000080)=""/31, 0x1f}}, {{&(0x7f0000000b80)=@nfc_llcp, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000001000)=""/87, 0x57}}], 0x2, 0x10120, &(0x7f0000003e40)={0x77359400}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000000c0)={r0, r1}) 03:00:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x1, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}) msgsnd(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='u'], 0x1, 0x0) 03:00:29 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:00:29 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@broadcast, @in6, 0x0, 0x0, 0x4e23, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, {0x0, 0x0, 0x4, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {{@in6=@mcast1, 0x4d5, 0xff}, 0x0, @in6=@mcast1, 0x0, 0x3}}, 0xe8) 03:00:29 executing program 7: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000001c0)=0xffffffff00000000) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x2403, &(0x7f0000000140)) 03:00:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000100)="6c6f00966fd651b159a9c84a2c60d29800000020") 03:00:29 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f9, &(0x7f0000000140)='sit0\x00') socket$kcm(0x11, 0x0, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e034d804e5f07302df5b540745df4b1dee483b157624c5bc719a099e6a357cd6abb4398c3408000000000000000000000000000000", 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x0, 0x0) gettid() ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'ip6gretap0\x00'}) 03:00:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x4008080, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") 03:00:30 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x7, 0x3ff, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000100)=""/85}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000500), &(0x7f0000000280)}, 0x20) 03:00:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4000004e20, @loopback}, 0x10) r1 = socket$kcm(0x29, 0x5, 0x0) recvmmsg(r1, &(0x7f0000003c80)=[{{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000080)=""/31, 0x1f}}, {{&(0x7f0000000b80)=@nfc_llcp, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000001000)=""/87, 0x57}}], 0x2, 0x10120, &(0x7f0000003e40)={0x77359400}) write$binfmt_aout(r1, &(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000000c0)={r0}) 03:00:30 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=ANY=[], &(0x7f0000000080)='syzkalleP\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={r2, r0}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) gettid() ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)="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", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000340)) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={&(0x7f00000025c0)=@can, 0x80, &(0x7f0000002780)=[{&(0x7f0000002640)=""/225, 0xe1}], 0x1, 0x0, 0x0, 0x7}, 0x10003) bpf$PROG_LOAD(0x5, &(0x7f0000002800)={0x7, 0x0, &(0x7f0000000480)=@raw, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x11, &(0x7f00000003c0)=""/17}, 0x48) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0xfffffec6) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) close(r3) 03:00:30 executing program 7: r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x67b19f8c2203779a, 0x2, 0x9762, 0x4, 0x24, 0xffffffffffffff9c, 0xfff}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000180)="ba7f189b5f010000003f0c0a38f3703e258be7b484f6dee76aead2f6a876c8e5898867645633c2cd24a3a3770000000700000000000000000000000000000000000000", &(0x7f0000000140), 0x3}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) 03:00:30 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x615}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x88, 0x67, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r1, &(0x7f0000000580)={&(0x7f0000000040)=@in6, 0x80, &(0x7f0000000300), 0x66, &(0x7f0000000380)}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001940)={0x0, 0x400000000000000, &(0x7f0000000500), 0x0, &(0x7f00000005c0)}, 0x0) 03:00:30 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000001d40)={&(0x7f0000000740)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000000)="01", 0x1}], 0x1, &(0x7f0000001c80)}, 0x0) close(r0) 03:00:30 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:00:30 executing program 7: 03:00:30 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000001d40)={&(0x7f0000000740)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000000)="01", 0x1}], 0x1, &(0x7f0000001c80)}, 0x0) close(r0) 03:00:30 executing program 1: 03:00:30 executing program 2: 03:00:30 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:00:30 executing program 7: 03:00:30 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0x12) 03:00:30 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)="666400cfcc65f0f102aa54fda86755417eac2ecd77d8f194f38b1c5964103c85b823df3b250417c09b837368f3bd266fa8a89cb0e5b965bd1cd4604a6fb1dff08880976d9b73547eea310b313969bccaaa4f9dfffed63c0f51311da6564072151a333e15fdf8020068bc03eed791581336c55f37b70baf84c93b80b60b2cb55ddb96078aca59c95304d4ddb2bc8e4699e5a7e67baaeb16de87c5ea5c26cceec19e3dcd81e47e") r0 = memfd_create(&(0x7f0000000140)="666400cfcc65f0f102aa54fda86755417eac2ecd77d8f194f38b1c5964103c85b823df3b250417c09b837368f3bd266fa8a89cb0e5b965bd1cd4604a6fb1dff08880976d9b73547eea310b313969bccaaa4f9dfffed63c0f51311da6564072151a333e15fdf8020068bc03eed791581336c55f37b70baf84c93b80b60b2cb55ddb96078aca59c95304d4ddb2bc8e4699e5a7e67baaeb16de87c5ea5c26cceec19e3dcd81e47e", 0x0) pread64(r0, &(0x7f0000000200)=""/135, 0x87, 0x100000000000) 03:00:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x4008080, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") 03:00:31 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) prctl$seccomp(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) utime(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) 03:00:31 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f857150") r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) close(r1) mq_unlink(&(0x7f0000000040)='eth0\x00') 03:00:31 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=ANY=[], &(0x7f0000000080)='syzkalleP\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={r2, r0}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) gettid() ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)="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", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000340)) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={&(0x7f00000025c0)=@can, 0x80, &(0x7f0000002780)=[{&(0x7f0000002640)=""/225, 0xe1}], 0x1, 0x0, 0x0, 0x7}, 0x10003) bpf$PROG_LOAD(0x5, &(0x7f0000002800)={0x7, 0x0, &(0x7f0000000480)=@raw, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x11, &(0x7f00000003c0)=""/17}, 0x48) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0xfffffec6) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) close(r3) 03:00:31 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:00:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000000100), 0x2cb, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ccf9", 0x2, 0x0, &(0x7f0000000040), 0x1c) 03:00:31 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) close(r1) mq_unlink(&(0x7f0000000040)='eth0\x00') 03:00:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) recvmmsg(r2, &(0x7f0000003c80)=[{{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000080)=""/31, 0x1f}}, {{&(0x7f0000000b80)=@nfc_llcp, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000001000)=""/87, 0x57}}], 0x2, 0x10120, &(0x7f0000003e40)={0x77359400}) write$binfmt_aout(r2, &(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) [ 254.212857] audit: type=1326 audit(1534561231.211:54): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11082 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 03:00:31 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) close(r0) mq_unlink(&(0x7f0000000040)='eth0\x00') 03:00:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000000100), 0x2cb, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ccf9", 0x2, 0x0, &(0x7f0000000040), 0x1c) 03:00:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ccf9", 0x2, 0x0, &(0x7f0000000040), 0x1c) 03:00:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ccf9", 0x2, 0x0, &(0x7f0000000040), 0x1c) 03:00:31 executing program 7: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') socket$packet(0x11, 0x800000000000003, 0x300) socket(0x11, 0x2, 0x0) sendfile(r0, r1, &(0x7f0000000000), 0x80000003) 03:00:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ccf9", 0x2, 0x0, &(0x7f0000000040), 0x1c) 03:00:31 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000001c0), 0x4) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2000000000002e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 03:00:31 executing program 7: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') socket$packet(0x11, 0x800000000000003, 0x300) socket(0x11, 0x2, 0x0) sendfile(r0, r1, &(0x7f0000000000), 0x80000003) [ 255.005380] audit: type=1326 audit(1534561232.003:55): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11082 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 03:00:32 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4), 0x1c) 03:00:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ccf9", 0x2, 0x0, &(0x7f0000000040), 0x1c) 03:00:32 executing program 2: unshare(0x24020400) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e92be28234c8004b1f"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) 03:00:32 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x803, 0x2000000003) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0aaa2d0252926285717070") socket$nl_generic(0xa, 0x2, 0x11) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0xffffffffffffffe7) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:00:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4000004e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) recvmmsg(r2, &(0x7f0000003c80)=[{{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000080)=""/31, 0x1f}}, {{&(0x7f0000000b80)=@nfc_llcp, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000001000)=""/87, 0x57}}], 0x2, 0x10120, &(0x7f0000003e40)={0x77359400}) write$binfmt_aout(r2, &(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) 03:00:32 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000001c0), 0x4) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2000000000002e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 03:00:32 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:00:32 executing program 7: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') socket$packet(0x11, 0x800000000000003, 0x300) socket(0x11, 0x2, 0x0) sendfile(r0, r1, &(0x7f0000000000), 0x80000003) 03:00:32 executing program 2: r0 = socket$inet6(0xa, 0x21000000000023, 0x3) ioctl(r0, 0x8912, &(0x7f0000000000)="4d1b1805d5b8a5da5babfa63d833025cc80700145f8f764070e4180900af997cfc96f2d2f6fe4017fde338818664342833fdac6b8ff00500ff1d7113b58aa994e3e009ace6f801db1a66d3c7ed80e4f8e8f97cb1e60eb769631c7ace3be32270c9699d6173188f52257d97e5132b136fe66c1ff84510a9f3") r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000280)={@mcast1, r2}, 0x14) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000340)="11a0bef17afad286e3e599ebff7a5f74e4757bed3e184125fb27f8f25b11db8af2c167f27349d7c445a7b664b77ed89b78495c60962980e24cea9f2084993594a3c37903bcd592a0696ed0e72aa1d9b750c3c9e7f51f033e2b6fd0b57b87018e06267827c411bb175e630dcd29720219a6f46f7afb8175a950b4e7c5b6c724f5ba1b02945a03d8481be219fc2d3ac23b108c4c549909da226b3b0760497c116d1562566418c7f1b1887da7c5a6b7b66ae0b593146f6805fec716e8cc9c4b46d54aae5a12952d0e565404ef0ab6c19f8d43a2093682f6f4adbefca6d23c21380bd4d03f207ba209d95e6c330a788a88f84257909e6e1fce42537f017029f45604") bind$inet(r3, &(0x7f0000dc9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) accept4$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, &(0x7f0000000140)=0x10, 0x800) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f00000000c0)=0x17f, 0x163) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r3, &(0x7f0000000100), 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r3, &(0x7f0000000180), 0x1a78, 0x4007ffd, 0x0, 0xb4) 03:00:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001580)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_newneigh={0x28, 0x1c, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, r2, 0xfffffffc}, [@NDA_DST_MAC={0xc, 0x1, @link_local}]}, 0x28}}, 0x0) 03:00:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x40016a, 0x2000000}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 03:00:32 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000001c0), 0x4) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2000000000002e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 03:00:32 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:00:32 executing program 7: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') socket$packet(0x11, 0x800000000000003, 0x300) sendfile(r0, r1, &(0x7f0000000000), 0x80000003) [ 255.698363] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:00:32 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x1, 0xfffffffffffffef7) shutdown(r0, 0x0) 03:00:32 executing program 0: r0 = socket$inet(0x11, 0x40000000000803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000100)=@alg, 0xfffffffffffffe7b, &(0x7f0000000180)=[{&(0x7f0000000380)=""/86, 0x56}, {&(0x7f0000000400)=""/113, 0x71}, {&(0x7f0000000480)=""/83, 0x53}, {&(0x7f0000000500)=""/198, 0xc6}, {&(0x7f0000000640)=""/224, 0xe0}, {&(0x7f0000000740)=""/112, 0x70}, {&(0x7f00000007c0)=""/61, 0x3d}, {&(0x7f0000000800)=""/4096, 0x1000}], 0x8, &(0x7f0000000000)=""/226, 0xe2}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)}, 0x33) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x107, 0xf, &(0x7f0000023f88)=@broute={'broute\x00', 0x20, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20011000], 0x0, &(0x7f0000675ff0), &(0x7f0000000200)=ANY=[]}, 0x78) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc_llcp={0x27, 0x9, 0x0, 0x0, 0x0, 0x0, "f0aeec0d840130e5c5485e44a7627f9a8864abed4d4460dd5b1a0182c6c84a143e64f31d1c11349c949054860b9c131950a610e2736612827582530c3c1df9"}, 0x60, &(0x7f0000000380), 0x9c}, 0x0) 03:00:33 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000001c0), 0x4) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2000000000002e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 03:00:33 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000480)="0a5cc80700315f85715070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0xe1) sendto$inet6(r1, &(0x7f0000000000), 0x2ac4, 0x0, 0x0, 0x0) 03:00:33 executing program 7: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') sendfile(r0, r1, &(0x7f0000000000), 0x80000003) 03:00:33 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280), 0xc, &(0x7f00000004c0)={&(0x7f0000000300)={0x14, 0x0, 0x101}, 0x14}}, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x486, &(0x7f00000006c0)=""/81, &(0x7f0000000480)=0x51) 03:00:33 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:00:33 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000001c0), 0x4) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 03:00:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005d40)=[{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000035c0)}], 0x4, 0x0) 03:00:33 executing program 7: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') sendfile(r0, r1, &(0x7f0000000000), 0x80000003) 03:00:33 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4000004e20, @loopback}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x5, 0x0) recvmmsg(r1, &(0x7f0000003c80)=[{{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000080)=""/31, 0x1f}}, {{&(0x7f0000000b80)=@nfc_llcp, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000001000)=""/87, 0x57}}], 0x2, 0x10120, &(0x7f0000003e40)={0x77359400}) write$binfmt_aout(r1, &(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000000c0)={0xffffffffffffffff, r0}) 03:00:33 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000333f88)=ANY=[@ANYBLOB="020a00090c000000ffffffffffffffff02001300020c00000000000000000000030006000000000002004e20e0e3ffa0008000000000002402000100e00000010000000200000000030005000900000002004e20e00000010000000000000000"], 0x60}}, 0x0) 03:00:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"6c6f000000000180000000e200", 0xfd}) 03:00:33 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000001c0), 0x4) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 03:00:33 executing program 7: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') sendfile(r0, r1, &(0x7f0000000000), 0x80000003) 03:00:33 executing program 6: bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:00:33 executing program 1: syz_emit_ethernet(0x3a, &(0x7f00000002c0)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local, {[@timestamp={0x44, 0x4, 0xfffffffffffffffc, 0x3}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000000c0)) 03:00:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) pwritev(r0, &(0x7f0000000100), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) pwritev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0), 0x105}], 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000001c0), 0x4) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)}, {&(0x7f0000000180)=""/24, 0xffffffffffffff25}], 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000300)) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000340)={0x0, 0x0, 0x6, 0x0, 0x9}) 03:00:33 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000333f88)=ANY=[@ANYBLOB="020200090c000000ffffffffffffffff02001300020c00000000000000000000030006000000000002004e20e0e3ffa0008000000000002402000100e00000010000000200000000030005000900000002004e20e00000010000000000000000"], 0x60}}, 0x0) 03:00:33 executing program 7: r0 = socket(0x10, 0x2, 0x0) socket$packet(0x11, 0x800000000000003, 0x300) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000), 0x80000003) 03:00:33 executing program 6: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:00:34 executing program 0: 03:00:34 executing program 1: 03:00:34 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') socket$packet(0x11, 0x800000000000003, 0x300) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0x80000003) 03:00:34 executing program 0: 03:00:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4000004e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) recvmmsg(r2, &(0x7f0000003c80)=[{{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000080)=""/31, 0x1f}}, {{&(0x7f0000000b80)=@nfc_llcp, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000001000)=""/87, 0x57}}], 0x2, 0x10120, &(0x7f0000003e40)={0x77359400}) write$binfmt_aout(r2, &(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) 03:00:34 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:00:34 executing program 1: 03:00:35 executing program 2: 03:00:35 executing program 0: 03:00:35 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:00:35 executing program 1: 03:00:35 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000001c0), 0x4) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 03:00:35 executing program 3: 03:00:35 executing program 7: r0 = socket(0x0, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') socket$packet(0x11, 0x800000000000003, 0x300) sendfile(r0, r1, &(0x7f0000000000), 0x80000003) 03:00:35 executing program 3: 03:00:35 executing program 2: 03:00:35 executing program 1: 03:00:35 executing program 0: 03:00:35 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000001c0), 0x4) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2000000000002e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 03:00:35 executing program 7: r0 = socket(0x10, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') socket$packet(0x11, 0x800000000000003, 0x300) sendfile(r0, r1, &(0x7f0000000000), 0x80000003) 03:00:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4000004e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) recvmmsg(r2, &(0x7f0000003c80)=[{{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000080)=""/31, 0x1f}}, {{&(0x7f0000000b80)=@nfc_llcp, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000001000)=""/87, 0x57}}], 0x2, 0x10120, &(0x7f0000003e40)={0x77359400}) write$binfmt_aout(r2, &(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) 03:00:35 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:00:35 executing program 3: 03:00:35 executing program 1: 03:00:35 executing program 2: 03:00:35 executing program 0: 03:00:35 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000001c0), 0x4) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2000000000002e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 03:00:35 executing program 7: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') socket$packet(0x11, 0x0, 0x300) sendfile(r0, r1, &(0x7f0000000000), 0x80000003) 03:00:35 executing program 3: 03:00:35 executing program 2: 03:00:35 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:00:35 executing program 1: 03:00:36 executing program 0: 03:00:36 executing program 3: 03:00:36 executing program 2: 03:00:36 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000001c0), 0x4) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2000000000002e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 03:00:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4000004e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) recvmmsg(r2, &(0x7f0000003c80)=[{{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000080)=""/31, 0x1f}}, {{&(0x7f0000000b80)=@nfc_llcp, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000001000)=""/87, 0x57}}], 0x2, 0x10120, &(0x7f0000003e40)={0x77359400}) write$binfmt_aout(r2, &(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) 03:00:36 executing program 7: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') socket$packet(0x11, 0x0, 0x300) sendfile(r0, r1, &(0x7f0000000000), 0x80000003) 03:00:36 executing program 1: 03:00:36 executing program 0: 03:00:36 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:00:36 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 03:00:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)={0x14, 0x42, 0x105}, 0x14}}, 0x0) 03:00:36 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000001c0), 0x4) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2000000000002e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 03:00:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x100000006, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) 03:00:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @broadcast}}) 03:00:36 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2000000000002e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 03:00:36 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:00:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x8040000000000009) writev(r0, &(0x7f00007af000)=[{&(0x7f0000000000)='H', 0x1}], 0x1) 03:00:36 executing program 7: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') socket$packet(0x11, 0x0, 0x300) sendfile(r0, r1, &(0x7f0000000000), 0x80000003) 03:00:37 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000260007031dfffd946fa283df8fc4390009000000069effff000000000d00ff7e", 0x24}], 0x1}, 0x0) 03:00:37 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:00:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x0, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) recvmmsg(r2, &(0x7f0000003c80)=[{{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000080)=""/31, 0x1f}}, {{&(0x7f0000000b80)=@nfc_llcp, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000001000)=""/87, 0x57}}], 0x2, 0x10120, &(0x7f0000003e40)={0x77359400}) write$binfmt_aout(r2, &(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) 03:00:37 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x40000000003a) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000580)="0a5cc80700315f85715070") connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000c80)="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", 0x5b5}], 0x1}}], 0x1, 0x0) 03:00:37 executing program 7: socket(0x10, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') socket$packet(0x11, 0x800000000000003, 0x300) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0x80000003) 03:00:37 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000260007031dfffd946fa283df8fc4390009000000069effff000000000d00ff7e", 0x24}], 0x1}, 0x0) 03:00:37 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:00:37 executing program 4: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2000000000002e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 03:00:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=@ipv4_newrule={0x20, 0x20, 0x303}, 0x20}}, 0x0) 03:00:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000000c0)={'syz_tun\x00'}) recvfrom(r0, &(0x7f0000000140)=""/87, 0x57, 0x122, &(0x7f0000000200)=@llc={0x1a, 0x0, 0x5, 0x0, 0x0, 0x1000, @broadcast}, 0x80) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) [ 260.566698] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 03:00:37 executing program 4: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2000000000002e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 03:00:37 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") syz_emit_ethernet(0x423, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580)=[{&(0x7f0000000080)=""/173, 0xad}, {&(0x7f0000000400)}, {&(0x7f0000001100)=""/4096, 0x1000}], 0x3, &(0x7f0000000640)=""/138, 0x8a}, 0x0) shutdown(r0, 0x0) 03:00:37 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x101}, 0x18) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000240)=@framed={{}, [@map={0x18, 0x3, 0x1, 0x0, r0}]}, &(0x7f0000000080)='GPL\x00', 0x880, 0xb0, &(0x7f0000000280)=""/176}, 0x48) 03:00:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=@ipv4_newrule={0x20, 0x20, 0x303}, 0x20}}, 0x0) 03:00:37 executing program 7: r0 = socket(0x10, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') socket$packet(0x11, 0x800000000000003, 0x300) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000), 0x80000003) 03:00:37 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) [ 260.884778] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 03:00:38 executing program 4: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2000000000002e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 03:00:38 executing program 3: r0 = socket$inet6(0xa, 0x202000000802, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2, 0x2007ffffffc}, 0x1c) 03:00:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4000004e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) recvmmsg(r2, &(0x7f0000003c80)=[{{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000080)=""/31, 0x1f}}, {{&(0x7f0000000b80)=@nfc_llcp, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000001000)=""/87, 0x57}}], 0x2, 0x10120, &(0x7f0000003e40)={0x77359400}) write$binfmt_aout(r2, &(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) 03:00:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000380)=0x14) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000), 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@link_local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x223}, @local}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000000)) getpid() sendmsg$nl_netfilter(r1, &(0x7f0000000640)={&(0x7f00000005c0), 0xc, &(0x7f0000000600)={&(0x7f0000000740)={0x18, 0x0, 0x0, 0x0, 0x0, 0x25dfdbfd, {}, [@nested={0x4}]}, 0x18}}, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)=""/250, &(0x7f0000000080)=0xfa) 03:00:38 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000100)=0xfff, 0x4) sendto$inet6(r1, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x10000000004e21}, 0x1c) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x2000) 03:00:38 executing program 7: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') socket$packet(0x11, 0x800000000000003, 0x300) sendfile(r0, r1, &(0x7f0000000000), 0x0) 03:00:38 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x0, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:00:38 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x28, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={r1, 0x2, 0x10}, 0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x76, 0xb4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) sendto$inet(r0, &(0x7f0000004ac0)="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", 0x1000, 0x0, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000700)={@multicast1, @broadcast}, &(0x7f0000000740)=0xc) getsockname$packet(r0, &(0x7f0000000840)={0x11, 0x0, 0x0}, &(0x7f0000000880)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'ip_vti0\x00', r2}) sendto$packet(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0, &(0x7f0000000440)={0x11, 0x1f, 0x0, 0x1, 0xda}, 0x14) 03:00:38 executing program 4: r0 = socket(0x0, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2000000000002e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 03:00:38 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000040), &(0x7f0000000100)=0x4) 03:00:38 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x0, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:00:38 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x4d0d61ff, 0x800}, 0x18) setsockopt$XDP_TX_RING(r0, 0x11b, 0x4, &(0x7f0000000080), 0x4) 03:00:38 executing program 4: r0 = socket(0x0, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2000000000002e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 03:00:38 executing program 7: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') socket$packet(0x11, 0x800000000000003, 0x300) sendfile(r0, r1, &(0x7f0000000000), 0x0) 03:00:38 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000040)) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={"ec00000000000000f77900"}) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000480)={'veth1\x00', {0x2, 0x4e20, @dev}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="96fb7a53c32b1a098937a59331e524000000000000009bc3bc9e0008000400000000000000000000000000c7006ee7af91adeb994ae3e219"], 0x1}}, 0x0) 03:00:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x81, 0x4) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:00:38 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x0, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:00:38 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x4d0d61ff, 0x800}, 0x18) setsockopt$XDP_TX_RING(r0, 0x11b, 0x2, &(0x7f0000000080)=0x400, 0x4) 03:00:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4000004e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x0, &(0x7f00000011c0)=ANY=[], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) recvmmsg(r2, &(0x7f0000003c80)=[{{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000080)=""/31, 0x1f}}, {{&(0x7f0000000b80)=@nfc_llcp, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000001000)=""/87, 0x57}}], 0x2, 0x10120, &(0x7f0000003e40)={0x77359400}) write$binfmt_aout(r2, &(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) 03:00:39 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="8a5c010700315f85715070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c48875e05b18a4cb3a9cd12dcea440d899c22cebd3b6abf62d996addb07aa3cde470652b3a471b4a7fa2f3fdf6e034d8000000004b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) write$cgroup_subtree(r1, &(0x7f00000001c0)=ANY=[], 0xffffff19) ioctl$FS_IOC_FSSETXATTR(r1, 0x6611, &(0x7f0000000080)={0xff01000000000000}) 03:00:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x3bf, &(0x7f0000000140), 0x3bf, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 03:00:39 executing program 4: r0 = socket(0x0, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2000000000002e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 03:00:39 executing program 7: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') socket$packet(0x11, 0x800000000000003, 0x300) sendfile(r0, r1, &(0x7f0000000000), 0x0) 03:00:39 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:00:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x6, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) pipe(&(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f00000001c0)=0x20) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000200), &(0x7f0000000240)=0xc) recvmsg(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000015c0)=""/131, 0x83}, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000100)=0xc) ioctl(0xffffffffffffffff, 0x4000008907, &(0x7f0000000180)) 03:00:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x28, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={r1, 0x2, 0x10}, 0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x76, 0xb4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) sendto$inet(r0, &(0x7f0000004ac0)="7e1256e0f56ef3025d64703bdb90f623f690483a96b4f11f8a8513a8bc2211d96aec1a19bc9d5733607eabedfc6b101edd91175086da764fe27472c9b1eea3c70b66a7e42357ba8240d0dafb8e085173b4413ff0be30dad97f52c8b2c52e88321625ac82c3287ac7c86487becc9512caf8cf7a6a376367555448a35d45c8e85794f10c61fd5b818eb349bbac8fcc490772ea5033dcd0e442f69f86bb58a063318818a1fa7f9d37b97e5362638969a3147b7e1015f2c23db355438401105048568c90a1bcafab9b8d0e47921c8e8f50d1383f1cfdd8062dd0a12a66b630c783fde23dfc50984f653c7ab43097e2de95a8c1442b152a65c60bcb2230a6e24f5ca4c3935a88fdd44e1462f9d4379fb2170c34147037b6db8969e5b8dbb4587a7382f52bb041622980045e87b92e0a1254a5b1859a6c79805d0a4319a2d8f50a51cfd3f7e03a4e55bf94f808273439c2f166173a90a972512d79132df312fdf44d1f65fd635c2d9d9efcfa8314afad49cfbe11c156ef17eaa721dc286cf9866b223f4feb3d776d1a2440d0a6ff48d8e4f533ccdbde910d5781a39969d386d04495de464792464b7eb5acb499dd3491389b40733c49e83661f45c563ad8ee130442b2db38bfde99e22ef27683e2ad68dea1f398abf2ceb5b2cc298c74748939f2fc8b6e3a8c6518c9c3462976f365351d168b6768bdc4e276b1a1f37e4a035fb9057e0b1f1e91f6bc3c0968e8a443a8676c050f3da4afa3cccffbed16f945352d8c41b20ce86595f8d2eec7b276c8a50fbc658f78a82dd6fdcbf22d9ae8e18dba0211f462ca04f64edadf108dbc9755f1f49fd071c6d509c0f762514503d4f6377370796e1b861766538ade8368cfa3f31844b0ad38fa111fbd29820d2bd0d1be223aab2cda138d6e1e07a088156865968a00d1663cc452e36a06b4426fb1377bac019a74bf02e8c7dac2737364628e22b74a2085385077265835ff7c4ca363196bb26520bf0d11b128bcc0def9a48425cf3b8256a3f6410038823b1ae12775503635e4a40def2a37417f724820035682f96e76bf6e6936fd0bb9e5b0314c06984f9ea309633d61193030f555e1d36c02ce81fc1b3511543370914cece9b493f0bef995b0fa535a3e59de437f3387d485fec481ce0ac16cc3c974192d68a78f290c9ea38cc9407c3b3a46a65d31cbc02362c4562078f46abc5aa60141339fe6b295b7332bfac3aa58d55a5b267da2870d43a885e9a5d161a1cf3843b938c04917750d7061ef9a2491231bb03c3b36e22564d4c046985494eb79612143610b73b6655ef7b1a08a1a1178620fdc76a87429e2c33b2a1d32531641edf067866156dc421c4783e266ed152252b8132bfaec32d87d74bc0fd7f7b8d205e42dd87f10a6651e26bfcd1010654008283a63b90c6a840211c3361a47abdadbe945cef147eb613fb60806b9e7ecaac053c3e4c285a1d8c3dbecf19a9e5676876acd44f5d8aeb4aababbf9cef48226e6152e99529335e457a4887faf062667e552b8096c79d1116cff0e34228b2f09f2ea0d939ec4a5b474076050abb72edd2dc4f0609185c6a16ee375b26eb1a6c5c28ea584dc0653b8a5f4d8da9d907954c271546bb2cf134ff5b56d4f3bc9349097ebb982ddd0067d0585188ec598f08351b5991dc9f1e53759368a4b8fa36eca8aeedddab7fc675636cfbd87aa4b1174caa712b16ce0e7995b3256b13498a7a0207158362a546e21f2c9807ef385aa3ea45fe4e4fdb80e6d83a94ed09d4616c0728dfa963d169ba7368463831ff47a6cf54a98eb9a35b86c1e77d1c51fe2216d4e4e4da85c14fe3581c5ef587de04021a93c9f6748dcf1543ee39afa034bc61236666472c81aa7e937005db13bce2c046101f6560fa3c96ac8fcb278a9e748a6da2d73bb5fee7340872c6d776b1f97e8efa21c5999361344577d6a9db2c5e85ed282a6c4cd9453479e89188706a2213812ae785a18ccc54c4e56ee2c35dce9579742a4dc4038ced8d0c4bf2fbcfe92a9aac554601106dca420914e580b01d2362aaee765ddec53a98e79af7eb54bfd14cccb227cc169921e8a62c9813102206cd0f024b5387a23901f45d72713d668e0e4daa9198042ca7b9154b81aa384a9c6efe09b1bc7231de22dca42a36489bf77e1b5ee0609f47cf99ee725ee9e316cdc7bd2c1415fc4187ca74994031935240f5db6d5afff39561a7d05a75546920392d9bd6899537ab46ec8fbf272f2bb1dcbf7643ee4836f7fc510f6ce6ec2a10f342c9b64b0627a28cc7c8c32cdbf55c2238f1ffb65034b50b2f68f32265e57c9573cb387dfde3b0fd61f446f043c083b6fc9a0c69b9d7b49fe025a83e67b88c8084d4148cbed4db01df1d6d69e335b44ceaa504b105612493bd7def9e2baeb088594b758f224b6bb51ab81e1fa103ade00fa1a0f79eaa38ec18d042b1d305c11bfa3724ffe8314223713633c6711aa56e3dd255cd7854cc919458c9413f0486700cc9d5c87e986bfcf01a9e37eb39308fa7c89fe650cac5b7619b815d246d2534966bf90a502704ab3c95c6ecf39afa636848e842e21475d73aefdfbc99cc0d64481b6ec00036d5a49e4fd849adaf0d1a8f2bea1665262e8381817cb90b8087c9059f2fa7cfa1f16b64a747aee633c0d057fc586ffe51be647444d5152b0e1c31172dcc858790180d178e5e8af079f797294db1acfbbcf8f4db9ba3f724f031b72d52d138fb5446580ff5f0cbeb5a88d2a0a4397586eb7b87919a34e80857b021efc1d0babfec952d1674456650152d4f828b010f22938fb13ce151f94c0f898b182a1dfdc0d3eeb2c4ba58b32c05294236e1bcc68cb4960708e018f7243fa02ee2581019d1053259ade05bc501183f111c520fe6d8ec62be0615002ef7f86c932a863eedc526055e9f0c836cb1d44e71f15893c510f958ed51593dd9fd25a1b7627a943bda844d77cb886250ea005a1ba1e2bd06c42cee9eb9e9d18271f83b6c0898ed968896f4515025bba2f1977805e4547f803717618b59e7062181fd01989d74006e6c3fe978e91d8506a87d4f121c7478cc791d01cfdd61f3b2e420a32522ffd756e4a6f3e5848ac2c312e6dce12d6141197fe350a7677cecece5fc4dcb9c56ef3fad2978434054b700ed5489e913df8820ef64f7c49619a6bb4bccba910abaf90ef2e380e1a573e1a5b9cfb686152493c7d58573ced87cf8c07ba895ae265b7e6bab57b66524764a0c2ce87c9ac3e719257af5a8efd79d7e7773c1a0885c81e1323244917d661434b12295e86c44db7ddd880e022e2ed1ce667272f038a916487c06531cda13852faef4a283df99b8381c90a725e1c094d99165607056d587bb3baf3029eeb94811bcbba287d334987f4e514e4e55ecd182d01026dc1e61ed6edfb73bc2ae2110d409cc8c6069e185c6f272d2171458b8ca2ed2b5e1972d8b3479034eb1a01fb5bba151f13b22411d163c7d032a7566f133de439abfd2805d0910cb614ec55eaf1bc320b6dc95b7e4c6ed915b9dec882579e20ef9959116e0651fc107720f42f494a7354353e3decc67f4bbebe86c7d596b06a5eb76e3e8f66d8f2c2bdd73c4d938d41af47b36425fc0f55726df580f595e4263ed0a5c6ca4a1c9121022bf642cf3ce9c911123036d9103c5b1f5ce6ec81d70b0bc11009652d94eb166b0d6d88794ea6b9bc5272a65ecc530ac6a25ba3c7c43dea4c17627b9c21911c2f0c3c22c69dab994718ca8d57e841811ee2ff3c96709a52845b2697376346466aced52704e34b45e98cd6705a27fd9102913f75efad12f6e43c2e485c19176c049e2accb19a42f2cc18389ea8208a5e1ed7b89e1382da99d5d43cb3ea39ed361548aab22943565cb9094370fed40283ceca8ac54d0adc0225f6a19c853331d7ad4770a1d2c225f5e0ba2058facde2cc2d74f7146a778c7d86886d3a6134cabbfc16ce7402c8dfd72dca4453a1fdd627cc344f0a1c62ed068c0178d319f7e2edf6a2fbcc66a3ba6edd61e3be4d5913e09d4b8c90ad84f9b47321bee0c6c83f756a3ab42407dd730774236252a2aaec425359943c1581092f139eb8298d1882ce7118e9bf448a92c4b3f955d30df4d0ecab2c8514093edac5a2cde0e9a17a0c8a98f5444287a99af9d949a9dd7410e427684cbcf10d6c0b7a49731e3bf81b8d2f5ea3c9926fdff73b33ddd7b2c9252489ca21a87765c7f149f83971b35163138cfc096b3abadf3d0317081ec3a7d04ed11c7416c3e02b45c31ea0271a5df948beadb1dc9706e9d3a209c40efe0bac605349f3d3fc43c0ee830e5392d3a08a02cee62f6f52cf8096a030ab9a3f9e2905fd635385e2b1e7018ad556cf15e4adb3eb14221e40c74e6e5ad0e880c541f30c9cccbf24536a879353c7eed0e90f496a8a00927bd5da21d82ff2b00e85601186fdfb310f4bd5713c2a75b2b2c92a946caa1a90a628ca573151e278c4b439e28aefc4f10e7fa46ac8636a79c39ff09e15d317a16e5451f207ebd8d303b9faded62ce77fe2c51992b55b09e2afd7725f264f34d5d53640b425c7cdbb1a7c074b2554d1ba479156adc94452965974d35b41539607436f1510613961c3c7c89b93e4326efb4502aa5531c15e3da05627ee16b8a0f29c1ba62b702e50f41082415b8b4a50ed26cc4418e0b7df370c6a18231865f174bf849785b3ba9c46f23bf42ae920a59fce83d5aa196c756c5e85788b601a450d05af260744bb9319c6cee9e73082b59ee86c4ba3509351728505f873cabae33c61f7158f7c740de847cbb6f21697fff8a6e64d679e5eb860eb6fb92acc8313c9a51213b4496af5ba0553c600bb39de699ac38bb85dbd525b4cddac1cd08192bfbd74235ed9a5c54e3810f9037eb21fa4311cd94ba67b0d96b3c982395340669ba3e9a28c9a297f6c3451815ea27aa8c912eab749e4396685e5a7948a1a966dbb7a8b1ce9727c3da86a6668a447ec801c1c4cadefd5040642ac6943a81e7d27b23dcdac454e0a0b081b14660b157f055ce3a987b2a6baa26e2f099ecf8ae9ee1a7f95ab3c531495b6e9d5903cade3869aeb244c88cfabf40dfa449e07b6e52a11d9886212ad307593300656c75d7c8f5cd1e5da6bcb625cbb3324c731a5de339236ee561e465957607090b259c614adb738a5b704138bc89fbce755b8c1fcc66f4b7666e407cf09529f8a99be2730d799ac56f9153e1fc0c5cfea017aecd05cfdaa6211f9122ea5d3218ed0b9b89c41b61327fcb6b1a1949537485a638e7f459a7a0b3db17b982c1b1b14db09374e7276e6795bdeb70fdc31355ee5ee08bc0a4ff2dd41e89ac6b22a3a1f8a1f7ade877b3a1ef6e54cdcf601475a057e775e8def706d3fb5daadd70afca64719d505fc0a78576061a057ecbadf8d748d5b4a55da92235ead7a7376bcea3754c3235ba435abd5427481a6abee2bbc30d19043ebca090134aec1306ebcd696d7833925e1701484dd94d40b6e15e958f46c7ffd6e2b7877114b9a1c566d3e757f527cf5cb5a5e7b0736d6259163cb88b4cbbeb7886c3bcf2b6abfb0d2badbb0123ed9679c94f2202080507d3c68d81815f9d96d3edd48d25e3dd0d2398693b9d132fda26e4569f505628d64a02ad919019b739cd8a2ad29b7782bbf89db60ee3a70fa8d78eb80c772dc0f33f9178bd53ea88c4a181788fa2da549accae285fc5fa128e726a5127d959ea6ed22fe07e63b5aa10c9e44f05d7dcf8b112a2f12405e83319603bf0c4ab9e530e8448bd47edf9a593ba1a0f41be4fa8b1fc3210c61ec1607041467c44a", 0x1000, 0x0, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000700)={@multicast1, @broadcast}, &(0x7f0000000740)=0xc) getsockname$packet(r0, &(0x7f0000000840)={0x11, 0x0, 0x0}, &(0x7f0000000880)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'ip_vti0\x00', r2}) sendto$packet(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0, &(0x7f0000000440)={0x11, 0x1f, 0x0, 0x1, 0xda}, 0x14) 03:00:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x28, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={r1, 0x2, 0x10}, 0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x76, 0xb4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) sendto$inet(r0, &(0x7f0000004ac0)="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", 0x1000, 0x0, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000700)={@multicast1, @broadcast}, &(0x7f0000000740)=0xc) getsockname$packet(r0, &(0x7f0000000840)={0x11, 0x0, 0x0}, &(0x7f0000000880)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'ip_vti0\x00', r2}) sendto$packet(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0, &(0x7f0000000440)={0x11, 0x1f, 0x0, 0x1, 0xda}, 0x14) 03:00:39 executing program 4: r0 = socket(0xa, 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2000000000002e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 03:00:39 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) recvfrom(r0, &(0x7f0000000040)=""/101, 0xfffffffffffffeec, 0x10100, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000002c0)) 03:00:39 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:00:39 executing program 2: 03:00:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x28, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={r1, 0x2, 0x10}, 0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x76, 0xb4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) sendto$inet(r0, &(0x7f0000004ac0)="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", 0x1000, 0x0, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000700)={@multicast1, @broadcast}, &(0x7f0000000740)=0xc) getsockname$packet(r0, &(0x7f0000000840)={0x11, 0x0, 0x0}, &(0x7f0000000880)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'ip_vti0\x00', r2}) sendto$packet(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0, &(0x7f0000000440)={0x11, 0x1f, 0x0, 0x1, 0xda}, 0x14) 03:00:39 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:00:39 executing program 2: 03:00:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4000004e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x0, &(0x7f00000011c0)=ANY=[@ANYBLOB], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) recvmmsg(r2, &(0x7f0000003c80)=[{{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000080)=""/31, 0x1f}}, {{&(0x7f0000000b80)=@nfc_llcp, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000001000)=""/87, 0x57}}], 0x2, 0x10120, &(0x7f0000003e40)={0x77359400}) write$binfmt_aout(r2, &(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) 03:00:40 executing program 0: 03:00:40 executing program 4: r0 = socket(0xa, 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2000000000002e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 03:00:40 executing program 3: 03:00:40 executing program 2: 03:00:40 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:00:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x3bf, &(0x7f0000000140), 0x3bf, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 03:00:40 executing program 2: 03:00:40 executing program 3: 03:00:40 executing program 4: r0 = socket(0xa, 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2000000000002e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 03:00:40 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) recvfrom(r0, &(0x7f0000000040)=""/101, 0xfffffffffffffeec, 0x10100, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000002c0)) 03:00:40 executing program 0: 03:00:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x10000020, 0x8000000}) 03:00:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(crc32c,cbc(des3_ede))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200), 0x0) 03:00:40 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640), 0x0, &(0x7f0000000040)=[{0x70, 0x0, 0x0, "6e7b9115478ee802df4ef30e78643480725c834834626664f839120d21c814db00984d3f9394d122653059a47d3b8ccd492d7b4fc3019b0d708a257b98b83942d88bf7b04f82df330dccf76cb622d3561a6065bf6af3bb017a1b149e"}], 0x70}}], 0x1, 0x0) 03:00:40 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2000000000002e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 03:00:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4000004e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x1, &(0x7f00000011c0)=ANY=[@ANYBLOB="180000000300000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) recvmmsg(r2, &(0x7f0000003c80)=[{{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000080)=""/31, 0x1f}}, {{&(0x7f0000000b80)=@nfc_llcp, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000001000)=""/87, 0x57}}], 0x2, 0x10120, &(0x7f0000003e40)={0x77359400}) write$binfmt_aout(r2, &(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) 03:00:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0x1) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x3) dup3(r3, r0, 0x0) 03:00:41 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2000000000002e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) [ 264.235481] alg: No test for authencesn(crc32c,cbc(des3_ede)) (authencesn(crc32c-generic,cbc(des3_ede-generic))) 03:00:41 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000), 0x1c) 03:00:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x3bf, &(0x7f0000000140), 0x3bf, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 03:00:41 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:00:41 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2000000000002e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 03:00:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0xfe68, 0x0, 0x0, 0x19f) 03:00:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0x1) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x3) dup3(r3, r0, 0x0) 03:00:41 executing program 0: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000002540)=[@in6={0xa, 0x0, 0x0, @ipv4={[0xfec0], [], @dev}}], 0x1c) 03:00:41 executing program 7: 03:00:41 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2000000000002e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 03:00:41 executing program 2: syz_emit_ethernet(0x3a, &(0x7f00000002c0)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local, {[@timestamp={0x44, 0x2}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000000c0)) 03:00:41 executing program 3: 03:00:42 executing program 7: 03:00:42 executing program 3: 03:00:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4000004e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x2, &(0x7f00000011c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) recvmmsg(r2, &(0x7f0000003c80)=[{{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000080)=""/31, 0x1f}}, {{&(0x7f0000000b80)=@nfc_llcp, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000001000)=""/87, 0x57}}], 0x2, 0x10120, &(0x7f0000003e40)={0x77359400}) write$binfmt_aout(r2, &(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) 03:00:42 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2000000000002e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 03:00:42 executing program 2: 03:00:42 executing program 7: 03:00:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x3bf, &(0x7f0000000140), 0x3bf, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 03:00:42 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:00:42 executing program 3: 03:00:42 executing program 2: 03:00:42 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2000000000002e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 03:00:42 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1000000000000003, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x2c) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x858, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 03:00:42 executing program 7: prctl$seccomp(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) flock(0xffffffffffffffff, 0x0) 03:00:42 executing program 3: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x7f) 03:00:42 executing program 2: syz_open_procfs(0x0, &(0x7f0000000600)="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") 03:00:42 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2000000000002e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 03:00:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r1 = socket(0xa, 0x1, 0x0) close(r1) sendmmsg$inet_sctp(r1, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x3bf, &(0x7f0000000140), 0x3bf, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) [ 265.774342] audit: type=1326 audit(1534561242.772:56): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11730 comm="syz-executor7" exe="/root/syz-executor7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 03:00:42 executing program 3: mkdir(&(0x7f0000000300)='./control\x00', 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) creat(&(0x7f0000000100)='./control/file0\x00', 0x0) unlink(&(0x7f0000000140)='./control/file0\x00') unlink(&(0x7f0000000280)='./control/file0\x00') mount(&(0x7f00000003c0)='./control\x00', &(0x7f0000000400)='./control\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, 0x0) close(r0) 03:00:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:00:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4000004e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x2, &(0x7f00000011c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) recvmmsg(r2, &(0x7f0000003c80)=[{{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000080)=""/31, 0x1f}}, {{&(0x7f0000000b80)=@nfc_llcp, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000001000)=""/87, 0x57}}], 0x2, 0x10120, &(0x7f0000003e40)={0x77359400}) write$binfmt_aout(r2, &(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) 03:00:43 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2000000000002e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 03:00:43 executing program 0: getrandom(&(0x7f0000000040)=""/73, 0x103, 0x2) 03:00:43 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020100001000000000010000000000000800100000000300000000000000000006fb0000000000000000800000000400e00000010000000000000000000000c600000000000000229100000000000000030006000001"], 0x56}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000080), 0x214, 0x0) 03:00:43 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:00:43 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2000000000002e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 03:00:43 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xe, 0x800000000004, 0x4, 0x9}, 0x345) perf_event_open(&(0x7f000025c000)={0x2, 0x41, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000300), &(0x7f0000000040)='-'}, 0x20) 03:00:43 executing program 0: r0 = memfd_create(&(0x7f0000000140)="666400cfcc65f0f102aa54fda86755417eac2ecd77d8f194f38b1c5964103c85b823df3b250417c09b837368f3bd266fa8a89cb0e5b965bd1cd4604a6fb1dff08880976d9b73547eea310b313969bccaaa4f9dfffed63c0f51311da6564072151a333e15fdf8020068bc03eed791581336c55f37b70baf84c93b80b60b2cb55ddb96078aca59c95304d4ddb2bc8e4699e5a7e67baaeb16de87c5ea5c26cceec19e3dcd81e47e", 0x0) write(r0, &(0x7f0000000300)="6963e64243ea486d", 0x8) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000000), &(0x7f0000000080)) 03:00:43 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2000000000002e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) [ 266.544466] audit: type=1326 audit(1534561243.542:57): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11730 comm="syz-executor7" exe="/root/syz-executor7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 03:00:43 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)="666400cfcc65f0f102aa54fda86755417eac2ecd77d8f194f38b1c5964103c85b823df3b250417c09b837368f3bd266fa8a89cb0e5b965bd1cd4604a6fb1dff08880976d9b73547eea310b313969bccaaa4f9dfffed63c0f51311da6564072151a333e15fdf8020068bc03eed791581336c55f37b70baf84c93b80b60b2cb55ddb96078aca59c95304d4ddb2bc8e4699e5a7e67baaeb16de87c5ea5c26cceec19e3dcd81e47e") r1 = memfd_create(&(0x7f0000000140)="666400cfcc65f0f102aa54fda86755417eac2ecd77d8f194f38b1c5964103c85b823df3b250417c09b837368f3bd266fa8a89cb0e5b965bd1cd4604a6fb1dff08880976d9b73547eea310b313969bccaaa4f9dfffed63c0f51311da6564072151a333e15fdf8020068bc03eed791581336c55f37b70baf84c93b80b60b2cb55ddb96078aca59c95304d4ddb2bc8e4699e5a7e67baaeb16de87c5ea5c26cceec19e3dcd81e47e", 0x0) write(r1, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) futimesat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={{0x77359400}}) 03:00:43 executing program 3: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) writev(r0, &(0x7f0000001840)=[{&(0x7f00000017c0)='\x00', 0x1}], 0x1) 03:00:43 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2000000000002e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 03:00:43 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x3bf, &(0x7f0000000140), 0x3bf, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 03:00:43 executing program 7: msgrcv(0x0, &(0x7f0000000000)={0x0, ""/192}, 0xc8, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r1, 0x1000000000013) 03:00:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev}, {}, 0x16, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='veth1_to_bridge\x00'}) 03:00:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:00:44 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 03:00:44 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f}, 0x20}}, 0x0) 03:00:44 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x3bf, &(0x7f0000000140), 0x3bf, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 03:00:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4000004e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x2, &(0x7f00000011c0)=ANY=[@ANYBLOB="1800000003000000000000000000000095000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) recvmmsg(r2, &(0x7f0000003c80)=[{{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000080)=""/31, 0x1f}}, {{&(0x7f0000000b80)=@nfc_llcp, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000001000)=""/87, 0x57}}], 0x2, 0x10120, &(0x7f0000003e40)={0x77359400}) write$binfmt_aout(r2, &(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) 03:00:44 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:00:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:00:44 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 03:00:44 executing program 7: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000800)=@dstopts, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000f80)=ANY=[@ANYBLOB="82d7ab2a8c4e4942000002000000000000000000000000e8"], 0x18) 03:00:44 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x3bf, &(0x7f0000000140), 0x3bf, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 03:00:44 executing program 0: 03:00:44 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 03:00:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:00:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x1d, 0x6, 0x66}, 0x2c) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000000)}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000300)={r1}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='team0\x00') r5 = socket$kcm(0xa, 0x2, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f00000002c0)={0x7, &(0x7f0000000280)=[{0x6, 0x5, 0x4, 0x1c}, {0x1, 0x3, 0x5ef, 0x80}, {0x6, 0x9, 0x19, 0xc2}, {0x6, 0x0, 0xfffffffffffffff9, 0x8}, {0x1, 0xf7b, 0x3fb6a179, 0xc33}, {0x1, 0x1000, 0x1, 0x7fffffff}, {0x2a2d, 0x48, 0x3, 0x4}]}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xb, 0x2, 0x8000, 0x6ea, 0xa, 0xffffffffffffff9c, 0x9d}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x2c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r7}) socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETBE(r6, 0x400454de, &(0x7f0000000040)) socketpair(0x1f, 0x80a, 0x5, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f00000004c0)="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") bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r4, 0xa, 0x2}, 0x14) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x2, 0x3, 0x400000bff}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r9, &(0x7f0000000280), &(0x7f0000000080)}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8923, &(0x7f00000001c0)='team0\x00') ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000380)) 03:00:44 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000100)) 03:00:44 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) close(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x3bf, &(0x7f0000000140), 0x3bf, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 03:00:45 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:00:45 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2000000000002e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 03:00:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4000004e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x0, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) recvmmsg(r2, &(0x7f0000003c80)=[{{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000080)=""/31, 0x1f}}, {{&(0x7f0000000b80)=@nfc_llcp, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000001000)=""/87, 0x57}}], 0x2, 0x10120, &(0x7f0000003e40)={0x77359400}) write$binfmt_aout(r2, &(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) 03:00:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:00:45 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000006c0)='\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, "804e2486cff9d9266b6504d1017e922724e09b8a6d2cec6c5249be3594ed7f102204bb458c81a116e92825862da340dec9ee4a6bb74e77d3dd1a52f33cc1748d", "9b9565fd6c7860bd47638a0e3a6899a829b38528694cb064080000bdf5c1d14998d5bbac6c4deae26bc26c30acd5983cc9a8453e000873477ebc926e83d8fccc", "1afce8d40c23003f15ffffca5100f900"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 03:00:45 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:00:45 executing program 0: rt_sigqueueinfo(0x0, 0x0, &(0x7f00000000c0)) 03:00:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getitimer(0x2, &(0x7f00000002c0)) 03:00:45 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2000000000002e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 03:00:45 executing program 7: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) fallocate(r0, 0x0, 0x200000000000000, 0x9) 03:00:45 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) unshare(0x40000000) clock_nanosleep(0x2, 0x1, &(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f0000000140)) 03:00:45 executing program 7: 03:00:45 executing program 4: 03:00:45 executing program 3: [ 268.744390] IPVS: ftp: loaded support on port[0] = 21 03:00:45 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket(0xa, 0x1, 0x0) close(r1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r1, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x3bf, &(0x7f0000000140), 0x3bf, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 03:00:45 executing program 7: [ 269.024460] IPVS: ftp: loaded support on port[0] = 21 03:00:46 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:00:46 executing program 4: 03:00:46 executing program 3: 03:00:46 executing program 7: 03:00:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4000004e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003c80)=[{{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000080)=""/31, 0x1f}}, {{&(0x7f0000000b80)=@nfc_llcp, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000001000)=""/87, 0x57}}], 0x2, 0x10120, &(0x7f0000003e40)={0x77359400}) write$binfmt_aout(r2, &(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) 03:00:46 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:00:46 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) unshare(0x40000000) clock_nanosleep(0x2, 0x1, &(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f0000000140)) 03:00:46 executing program 4: 03:00:46 executing program 7: 03:00:46 executing program 3: 03:00:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4000004e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003c80)=[{{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000080)=""/31, 0x1f}}, {{&(0x7f0000000b80)=@nfc_llcp, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000001000)=""/87, 0x57}}], 0x2, 0x10120, &(0x7f0000003e40)={0x77359400}) write$binfmt_aout(r2, &(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) [ 269.580167] IPVS: ftp: loaded support on port[0] = 21 03:00:46 executing program 7: 03:00:46 executing program 4: 03:00:46 executing program 3: 03:00:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x3bf, &(0x7f0000000140), 0x3bf, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 03:00:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4000004e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) recvmmsg(r2, &(0x7f0000003c80)=[{{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000080)=""/31, 0x1f}}], 0x1, 0x10120, &(0x7f0000003e40)={0x77359400}) write$binfmt_aout(r2, &(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) 03:00:47 executing program 2: 03:00:47 executing program 4: 03:00:47 executing program 7: 03:00:47 executing program 3: 03:00:47 executing program 0: 03:00:47 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) 03:00:47 executing program 1: setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r1 = socket(0xa, 0x1, 0x0) close(r1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r0}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r1, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x3bf, &(0x7f0000000140), 0x3bf, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 03:00:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4000004e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) recvmmsg(r2, &(0x7f0000003c80)=[{{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000080)=""/31, 0x1f}}], 0x1, 0x10120, &(0x7f0000003e40)={0x77359400}) write$binfmt_aout(r2, &(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) 03:00:47 executing program 3: 03:00:47 executing program 0: 03:00:47 executing program 7: 03:00:47 executing program 4: 03:00:47 executing program 2: 03:00:47 executing program 3: 03:00:47 executing program 0: 03:00:47 executing program 4: 03:00:47 executing program 7: 03:00:47 executing program 2: 03:00:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x3bf, &(0x7f0000000140), 0x3bf, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 03:00:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4000004e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) recvmmsg(r2, &(0x7f0000003c80)=[{{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000080)=""/31, 0x1f}}], 0x1, 0x10120, &(0x7f0000003e40)={0x77359400}) write$binfmt_aout(r2, &(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) 03:00:48 executing program 0: 03:00:48 executing program 2: 03:00:48 executing program 7: 03:00:48 executing program 4: 03:00:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x3bf, &(0x7f0000000140), 0x3bf, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 03:00:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4000004e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) recvmmsg(r2, &(0x7f0000003c80)=[{{&(0x7f0000000b80)=@nfc_llcp, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000001000)=""/87, 0x57}}], 0x1, 0x10120, &(0x7f0000003e40)={0x77359400}) write$binfmt_aout(r2, &(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) 03:00:48 executing program 0: 03:00:48 executing program 3: 03:00:48 executing program 6: 03:00:48 executing program 4: 03:00:48 executing program 7: 03:00:48 executing program 3: 03:00:48 executing program 2: 03:00:48 executing program 0: 03:00:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4), 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x3bf, &(0x7f0000000140), 0x3bf, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 03:00:48 executing program 6: 03:00:48 executing program 4: 03:00:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4000004e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) recvmmsg(r2, &(0x7f0000003c80)=[{{&(0x7f0000000b80)=@nfc_llcp, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000001000)=""/87, 0x57}}], 0x1, 0x10120, &(0x7f0000003e40)={0x77359400}) write$binfmt_aout(r2, &(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) 03:00:48 executing program 7: 03:00:49 executing program 3: 03:00:49 executing program 2: 03:00:49 executing program 0: 03:00:49 executing program 6: 03:00:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x3bf, &(0x7f0000000140), 0x3bf, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 03:00:49 executing program 4: 03:00:49 executing program 7: 03:00:49 executing program 3: 03:00:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4000004e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) recvmmsg(r2, &(0x7f0000003c80)=[{{&(0x7f0000000b80)=@nfc_llcp, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000001000)=""/87, 0x57}}], 0x1, 0x10120, &(0x7f0000003e40)={0x77359400}) write$binfmt_aout(r2, &(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) 03:00:49 executing program 0: 03:00:49 executing program 2: 03:00:49 executing program 6: 03:00:49 executing program 4: 03:00:49 executing program 7: 03:00:49 executing program 3: 03:00:49 executing program 0: 03:00:49 executing program 6: 03:00:49 executing program 2: 03:00:49 executing program 4: 03:00:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4000004e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) recvmmsg(r2, &(0x7f0000003c80)=[{{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000080)=""/31, 0x1f}}, {{&(0x7f0000000b80)=@nfc_llcp, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000001000)=""/87, 0x57}}], 0x2, 0x0, &(0x7f0000003e40)={0x77359400}) write$binfmt_aout(r2, &(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) 03:00:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) r1 = socket(0xa, 0x1, 0x0) close(r1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r1, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x3bf, &(0x7f0000000140), 0x3bf, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 03:00:50 executing program 7: 03:00:50 executing program 3: 03:00:50 executing program 0: 03:00:50 executing program 6: 03:00:50 executing program 4: 03:00:50 executing program 2: 03:00:50 executing program 2: 03:00:50 executing program 0: 03:00:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4000004e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) recvmmsg(r2, &(0x7f0000003c80)=[{{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000080)=""/31, 0x1f}}, {{&(0x7f0000000b80)=@nfc_llcp, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000001000)=""/87, 0x57}}], 0x2, 0x0, &(0x7f0000003e40)={0x77359400}) write$binfmt_aout(r2, &(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) 03:00:50 executing program 3: 03:00:50 executing program 7: 03:00:50 executing program 4: 03:00:50 executing program 6: 03:00:50 executing program 2: 03:00:50 executing program 0: 03:00:51 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0x0, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x3bf, &(0x7f0000000140), 0x3bf, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 03:00:51 executing program 3: 03:00:51 executing program 4: 03:00:51 executing program 7: 03:00:51 executing program 6: 03:00:51 executing program 2: 03:00:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4000004e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) recvmmsg(r2, &(0x7f0000003c80)=[{{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000080)=""/31, 0x1f}}, {{&(0x7f0000000b80)=@nfc_llcp, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000001000)=""/87, 0x57}}], 0x2, 0x0, &(0x7f0000003e40)={0x77359400}) write$binfmt_aout(r2, &(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) 03:00:51 executing program 0: 03:00:51 executing program 2: 03:00:51 executing program 7: 03:00:51 executing program 6: 03:00:51 executing program 4: 03:00:51 executing program 3: 03:00:51 executing program 0: 03:00:51 executing program 2: 03:00:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4000004e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) recvmmsg(r2, &(0x7f0000003c80)=[{{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000080)=""/31, 0x1f}}, {{&(0x7f0000000b80)=@nfc_llcp, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000001000)=""/87, 0x57}}], 0x2, 0x10120, &(0x7f0000003e40)={0x77359400}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) 03:00:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x0, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x3bf, &(0x7f0000000140), 0x3bf, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 03:00:52 executing program 3: 03:00:52 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000001ffc)=0x6, 0x4) dup3(r0, r1, 0x0) 03:00:52 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x81) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000000)={0x3, 0x8}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000480)) 03:00:52 executing program 6: 03:00:52 executing program 4: 03:00:52 executing program 2: 03:00:52 executing program 4: 03:00:52 executing program 3: 03:00:52 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000001ffc)=0x6, 0x4) dup3(r0, r1, 0x0) 03:00:52 executing program 2: 03:00:52 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYRES16], 0x100c6) 03:00:52 executing program 7: socketpair$unix(0x1, 0x2000000005, 0x0, &(0x7f00000039c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@alg, 0x80, &(0x7f00000002c0), 0x0, &(0x7f00000000c0)=""/87, 0x57}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/8, &(0x7f0000000080)=0x1a08) 03:00:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0x8, 0x4) bind$inet6(r0, &(0x7f0000ff1000), 0x1c) 03:00:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4000004e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) recvmmsg(r2, &(0x7f0000003c80)=[{{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000080)=""/31, 0x1f}}, {{&(0x7f0000000b80)=@nfc_llcp, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000001000)=""/87, 0x57}}], 0x2, 0x10120, &(0x7f0000003e40)={0x77359400}) write$binfmt_aout(r2, &(0x7f0000000500)=ANY=[], 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) 03:00:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) 03:00:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x3bf, &(0x7f0000000140), 0x3bf, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 03:00:53 executing program 2: r0 = socket(0x1000100000010, 0x2, 0x0) write(r0, &(0x7f0000000080)="1f0000001e0007f1fff5ff0200000000000000005307a33d6c390836be381b", 0x1f) 03:00:53 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000001ffc)=0x6, 0x4) dup3(r0, r1, 0x0) 03:00:53 executing program 7: socketpair$unix(0x1, 0x2000000005, 0x0, &(0x7f00000039c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@alg, 0x80, &(0x7f00000002c0), 0x0, &(0x7f00000000c0)=""/87, 0x57}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/8, &(0x7f0000000080)=0x1a08) 03:00:53 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_buf(r1, 0x29, 0x37, &(0x7f0000000340)="c8c384d663020e27", 0x8) 03:00:53 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) fchmod(r0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000001580)='./file0\x00', 0x1090, 0x1) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000480)) 03:00:53 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYRES16], 0x100c6) 03:00:53 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000001ffc)=0x6, 0x4) dup3(r0, r1, 0x0) 03:00:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/arp\x00') preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 03:00:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfffffdb0, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) accept(r0, &(0x7f0000000240)=@ethernet={0x0, @local}, &(0x7f0000000200)=0xfffffd74) 03:00:53 executing program 7: socketpair$unix(0x1, 0x2000000005, 0x0, &(0x7f00000039c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@alg, 0x80, &(0x7f00000002c0), 0x0, &(0x7f00000000c0)=""/87, 0x57}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/8, &(0x7f0000000080)=0x1a08) 03:00:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) close(r0) 03:00:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x3bf, &(0x7f0000000140), 0x3bf, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) [ 276.531742] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:00:53 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r0, r1, 0x0) 03:00:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4000004e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) recvmmsg(r2, &(0x7f0000003c80)=[{{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000080)=""/31, 0x1f}}, {{&(0x7f0000000b80)=@nfc_llcp, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000001000)=""/87, 0x57}}], 0x2, 0x10120, &(0x7f0000003e40)={0x77359400}) write$binfmt_aout(r2, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) 03:00:53 executing program 7: socketpair$unix(0x1, 0x2000000005, 0x0, &(0x7f00000039c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@alg, 0x80, &(0x7f00000002c0), 0x0, &(0x7f00000000c0)=""/87, 0x57}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/8, &(0x7f0000000080)=0x1a08) 03:00:53 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0x7, 0x2}}}}}, &(0x7f0000000040)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)=0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000200)=r1) 03:00:53 executing program 6: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a600800000000000000068354015002c001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000007c0)={&(0x7f00000002c0), 0x80, &(0x7f0000000640)=[{&(0x7f0000001240)=""/4096, 0x1000}], 0x1, &(0x7f00000006c0)=""/248, 0xf8}, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/25, 0x19}, {&(0x7f0000000080)=""/243, 0xf3}], 0x2, &(0x7f0000002240)=""/4096, 0x1000}, 0x0) 03:00:53 executing program 3: syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @link_local, [], {@ipv4={0x800, {{0xa, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local, {[@lsrr={0x83, 0xf, 0xffff, [@multicast1, @multicast2, @multicast1]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000000c0)) 03:00:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) close(r0) 03:00:53 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r0, r1, 0x0) 03:00:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x3bf, &(0x7f0000000140), 0x3bf, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) [ 276.977442] netlink: 'syz-executor6': attribute type 29 has an invalid length. 03:00:54 executing program 7: socketpair$unix(0x1, 0x2000000005, 0x0, &(0x7f00000039c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@alg, 0x80, &(0x7f00000002c0), 0x0, &(0x7f00000000c0)=""/87, 0x57}, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)=""/8, &(0x7f0000000080)=0x1a08) [ 277.039235] netlink: 'syz-executor6': attribute type 29 has an invalid length. 03:00:54 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r0, r1, 0x0) 03:00:54 executing program 3: syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @link_local, [], {@ipv4={0x800, {{0xa, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local, {[@lsrr={0x83, 0xf, 0xffff, [@multicast1, @multicast2, @multicast1]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000000c0)) [ 277.087290] netlink: 'syz-executor6': attribute type 29 has an invalid length. [ 277.102624] netlink: 'syz-executor6': attribute type 29 has an invalid length. 03:00:54 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="ffffffffffff00000000000086dd60f634400028290000000000000000000000ffff7f000001ff0200000000000000000000000000010000000000289078fd8970fd1f4696a745828500d3dfd96d97834e540709be815bda0e39a6b4dc78b6754034727c8ed9a6578d374aa08d8b439abcb470d72c9e823aa4b0fece618f56db872b5cd5365b4632c738c7f1f37362ff7ccbec1fe3f5f156b89cd9c4c67268ffdc0660155d02c3af8b2ed1c83c713f21337461d275e4eb4bed0937ba05dcc6436ff8f3154beea4c32dcb5a048f45ffc04ce6050033d803e8a33a2a9506e2c5ef2d844df9da"], &(0x7f0000000140)) 03:00:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x803, 0x2000000003) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0aaa2d0252926285717070") socket$nl_generic(0xa, 0x2, 0x11) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x5, 0x1, 0x1, 0x0, 0x800, 0x0, 0x2}, 0x20) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) write(0xffffffffffffffff, &(0x7f0000000280)="aeacf40a980f81365272629f41d8969b0af765a969bef0eb00672317710f58a9f00517d1dfae9dd18992d205b08247ab567efcbab847a2da5166aa1ad1dedf43162c189e292a83e3226ca344a8661ef15558e951e6fae6f304c291692330173df1f4e0af52b829d9874268d0ea48748664426e6139df01dc09e7cdb07a2158ec8ef8c1c48645489e038577425c0c78727cb4d9511d1e19c8052d", 0x9a) [ 277.154177] netlink: 'syz-executor6': attribute type 29 has an invalid length. [ 277.209851] netlink: 'syz-executor6': attribute type 29 has an invalid length. 03:00:54 executing program 3: syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @link_local, [], {@ipv4={0x800, {{0xa, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local, {[@lsrr={0x83, 0xf, 0xffff, [@multicast1, @multicast2, @multicast1]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000000c0)) 03:00:54 executing program 7: socketpair$unix(0x1, 0x2000000005, 0x0, &(0x7f00000039c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/8, &(0x7f0000000080)=0x1a08) 03:00:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x3bf, &(0x7f0000000140), 0x3bf, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) [ 277.509654] IPVS: length: 6664 != 8 03:00:54 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000100), 0x4) writev(r0, &(0x7f00000008c0)=[{&(0x7f0000000880)='K', 0x1}], 0x1) 03:00:54 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000001ffc)=0x6, 0x4) dup3(r0, 0xffffffffffffffff, 0x0) 03:00:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4000004e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) recvmmsg(r2, &(0x7f0000003c80)=[{{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000080)=""/31, 0x1f}}, {{&(0x7f0000000b80)=@nfc_llcp, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000001000)=""/87, 0x57}}], 0x2, 0x10120, &(0x7f0000003e40)={0x77359400}) write$binfmt_aout(r2, &(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00'], 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) 03:00:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0xb3) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000c000, &(0x7f0000e68000)={0x2, 0x0, @local, [0x0, 0x0, 0x0, 0x0, 0x34]}, 0x10) 03:00:54 executing program 7: socketpair$unix(0x1, 0x2000000005, 0x0, &(0x7f00000039c0)) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@alg, 0x80, &(0x7f00000002c0), 0x0, &(0x7f00000000c0)=""/87, 0x57}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000000)=""/8, &(0x7f0000000080)=0x1a08) 03:00:54 executing program 3: syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @link_local, [], {@ipv4={0x800, {{0xa, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local, {[@lsrr={0x83, 0xf, 0xffff, [@multicast1, @multicast2, @multicast1]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000000c0)) 03:00:54 executing program 4: r0 = socket$inet6(0xa, 0x800000100000002, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000001340), 0x0, &(0x7f0000000100)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e21, 0x0, @mcast1, 0xff01}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000100)}}], 0x2, 0x0) 03:00:54 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000002c0)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local, {[@lsrr={0x83, 0xf, 0xffff, [@multicast1, @multicast2, @multicast1]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000000c0)) 03:00:54 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000001ffc)=0x6, 0x4) dup3(r0, r1, 0x0) 03:00:54 executing program 7: socketpair$unix(0x1, 0x2000000005, 0x0, &(0x7f00000039c0)) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@alg, 0x80, &(0x7f00000002c0), 0x0, &(0x7f00000000c0)=""/87, 0x57}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000000)=""/8, &(0x7f0000000080)=0x1a08) 03:00:55 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) 03:00:55 executing program 4: r0 = socket$inet6(0xa, 0x800000100000002, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000001340), 0x0, &(0x7f0000000100)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e21, 0x0, @mcast1, 0xff01}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000100)}}], 0x2, 0x0) 03:00:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x803, 0x2000000003) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0aaa2d0252926285717070") socket$nl_generic(0xa, 0x2, 0x11) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x5, 0x1, 0x1, 0x0, 0x800, 0x0, 0x2}, 0x20) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) write(0xffffffffffffffff, &(0x7f0000000280)="aeacf40a980f81365272629f41d8969b0af765a969bef0eb00672317710f58a9f00517d1dfae9dd18992d205b08247ab567efcbab847a2da5166aa1ad1dedf43162c189e292a83e3226ca344a8661ef15558e951e6fae6f304c291692330173df1f4e0af52b829d9874268d0ea48748664426e6139df01dc09e7cdb07a2158ec8ef8c1c48645489e038577425c0c78727cb4d9511d1e19c8052d", 0x9a) 03:00:55 executing program 7: socketpair$unix(0x1, 0x2000000005, 0x0, &(0x7f00000039c0)) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@alg, 0x80, &(0x7f00000002c0), 0x0, &(0x7f00000000c0)=""/87, 0x57}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000000)=""/8, &(0x7f0000000080)=0x1a08) 03:00:55 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000002c0)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local, {[@lsrr={0x83, 0xf, 0xffff, [@multicast1, @multicast2, @multicast1]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000000c0)) 03:00:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r1 = socket(0xa, 0x1, 0x0) close(r1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r1, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x3bf, &(0x7f0000000140), 0x3bf, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 03:00:55 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYRES16], 0x100c6) 03:00:55 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000001ffc)=0x6, 0x4) dup3(r0, r1, 0x0) 03:00:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4000004e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) recvmmsg(r2, &(0x7f0000003c80)=[{{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000080)=""/31, 0x1f}}, {{&(0x7f0000000b80)=@nfc_llcp, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000001000)=""/87, 0x57}}], 0x2, 0x10120, &(0x7f0000003e40)={0x77359400}) write$binfmt_aout(r2, &(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000000c0)={r0, r1}) 03:00:55 executing program 4: r0 = socket$inet6(0xa, 0x800000100000002, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000001340), 0x0, &(0x7f0000000100)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e21, 0x0, @mcast1, 0xff01}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000100)}}], 0x2, 0x0) 03:00:55 executing program 7: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@alg, 0x80, &(0x7f00000002c0), 0x0, &(0x7f00000000c0)=""/87, 0x57}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000000)=""/8, &(0x7f0000000080)=0x1a08) 03:00:55 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000002c0)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local, {[@lsrr={0x83, 0xf, 0xffff, [@multicast1, @multicast2, @multicast1]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000000c0)) 03:00:55 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000001ffc)=0x6, 0x4) dup3(r0, r1, 0x0) 03:00:55 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000540)=0x82, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) sendmsg$nl_generic(r0, &(0x7f0000001900)={&(0x7f0000000380), 0xc, &(0x7f00000003c0)={&(0x7f0000000640)={0x14}, 0x14}}, 0x4011) 03:00:55 executing program 4: r0 = socket$inet6(0xa, 0x800000100000002, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000001340), 0x0, &(0x7f0000000100)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e21, 0x0, @mcast1, 0xff01}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000100)}}], 0x2, 0x0) 03:00:55 executing program 3: syz_emit_ethernet(0x3a, &(0x7f00000002c0)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local, {[@timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000000c0)) 03:00:55 executing program 7: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@alg, 0x80, &(0x7f00000002c0), 0x0, &(0x7f00000000c0)=""/87, 0x57}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000000)=""/8, &(0x7f0000000080)=0x1a08) 03:00:55 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000001ffc)=0x6, 0x4) dup3(0xffffffffffffffff, r0, 0x0) 03:00:56 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0xc, 0x3}) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) pwritev(r0, &(0x7f0000002480)=[{&(0x7f00000000c0)="4dd9b4d4167f655913b032dfa44f2d4730bc635ce488f7f3a31239cebd0e4d", 0x1f}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x7ff}, &(0x7f0000000180)=0x8) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x1, 0x5, 0x711}) 03:00:56 executing program 6: clone(0x200, &(0x7f0000000280), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540), &(0x7f0000000380)) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000480)}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r0, 0x1000000000016) 03:00:56 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000001340), 0x0, &(0x7f0000000100)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e21, 0x0, @mcast1, 0xff01}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000100)}}], 0x2, 0x0) 03:00:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x3bf, &(0x7f0000000140), 0x3bf, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 03:00:56 executing program 7: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@alg, 0x80, &(0x7f00000002c0), 0x0, &(0x7f00000000c0)=""/87, 0x57}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000000)=""/8, &(0x7f0000000080)=0x1a08) 03:00:56 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000001ffc)=0x6, 0x4) dup3(r0, r1, 0x0) 03:00:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4000004e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) recvmmsg(r2, &(0x7f0000003c80)=[{{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000080)=""/31, 0x1f}}, {{&(0x7f0000000b80)=@nfc_llcp, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000001000)=""/87, 0x57}}], 0x2, 0x10120, &(0x7f0000003e40)={0x77359400}) write$binfmt_aout(r2, &(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={0xffffffffffffffff, r1}) 03:00:56 executing program 3: syz_emit_ethernet(0x3a, &(0x7f00000002c0)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local, {[@timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000000c0)) 03:00:56 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000001340), 0x0, &(0x7f0000000100)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e21, 0x0, @mcast1, 0xff01}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000100)}}], 0x2, 0x0) 03:00:56 executing program 7: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000039c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@alg, 0x80, &(0x7f00000002c0), 0x0, &(0x7f00000000c0)=""/87, 0x57}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/8, &(0x7f0000000080)=0x1a08) 03:00:56 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000380)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 03:00:56 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000001ffc)=0x6, 0x4) dup3(r0, r1, 0x0) 03:00:56 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000380)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 03:00:56 executing program 7: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000039c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@alg, 0x80, &(0x7f00000002c0), 0x0, &(0x7f00000000c0)=""/87, 0x57}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/8, &(0x7f0000000080)=0x1a08) 03:00:56 executing program 3: syz_emit_ethernet(0x3a, &(0x7f00000002c0)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local, {[@timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000000c0)) 03:00:57 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000001ffc)=0x6, 0x4) dup3(r0, r1, 0x0) 03:00:57 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:00:57 executing program 4: socket$inet6(0xa, 0x800000100000002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000001340), 0x0, &(0x7f0000000100)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e21, 0x0, @mcast1, 0xff01}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000100)}}], 0x2, 0x0) 03:00:57 executing program 7: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000039c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@alg, 0x80, &(0x7f00000002c0), 0x0, &(0x7f00000000c0)=""/87, 0x57}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/8, &(0x7f0000000080)=0x1a08) 03:00:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0), 0x0, 0x0) 03:00:57 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000380)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 03:00:57 executing program 3: syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @link_local, [], {@ipv4={0x800, {{0xa, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local, {[@lsrr={0x83, 0xf, 0x0, [@multicast1, @multicast2, @multicast1]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000000c0)) 03:00:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4000004e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x5, 0x0) recvmmsg(r1, &(0x7f0000003c80)=[{{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000080)=""/31, 0x1f}}, {{&(0x7f0000000b80)=@nfc_llcp, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000001000)=""/87, 0x57}}], 0x2, 0x10120, &(0x7f0000003e40)={0x77359400}) write$binfmt_aout(r1, &(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000000c0)={r0}) 03:00:57 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000001ffc)=0x6, 0x4) dup3(r0, r1, 0x0) 03:00:57 executing program 7: socketpair$unix(0x1, 0x2000000005, 0x0, &(0x7f00000039c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@alg, 0x80, &(0x7f00000002c0), 0x0, &(0x7f00000000c0)=""/87, 0x57}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000000)=""/8, &(0x7f0000000080)=0x1a08) 03:00:57 executing program 4: r0 = socket$inet6(0xa, 0x800000100000002, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000001340), 0x0, &(0x7f0000000100)}}], 0x1, 0x0) 03:00:57 executing program 3: syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @link_local, [], {@ipv4={0x800, {{0xa, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local, {[@lsrr={0x83, 0xf, 0x0, [@multicast1, @multicast2, @multicast1]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000000c0)) 03:00:57 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000380)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 03:00:57 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x20000000008912, &(0x7f0000000240)="0a5c2d0240316285717070") sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000140), 0xc, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000001400030073797a5f74756e00000000000000000008000a0004000000"], 0x1}}, 0x0) 03:00:57 executing program 3: syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @link_local, [], {@ipv4={0x800, {{0xa, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local, {[@lsrr={0x83, 0xf, 0x0, [@multicast1, @multicast2, @multicast1]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000000c0)) 03:00:57 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000001ffc)=0x6, 0x4) dup3(r0, r1, 0x0) 03:00:57 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000380)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 03:00:57 executing program 2: 03:00:57 executing program 7: socketpair$unix(0x1, 0x2000000005, 0x0, &(0x7f00000039c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@alg, 0x80, &(0x7f00000002c0), 0x0, &(0x7f00000000c0)=""/87, 0x57}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000000)=""/8, &(0x7f0000000080)=0x1a08) 03:00:57 executing program 4: r0 = socket$inet6(0xa, 0x800000100000002, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000001340), 0x0, &(0x7f0000000100)}}], 0x1, 0x0) 03:00:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0), 0x0, 0x0) 03:00:58 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000002c0)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local, {[@lsrr={0x83, 0xb, 0xffff, [@multicast1, @multicast2]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000000c0)) 03:00:58 executing program 4: r0 = socket$inet6(0xa, 0x800000100000002, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000001340), 0x0, &(0x7f0000000100)}}], 0x1, 0x0) 03:00:58 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000002c0)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local, {[@lsrr={0x83, 0xb, 0xffff, [@multicast1, @multicast2]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000000c0)) 03:00:58 executing program 2: 03:00:58 executing program 7: socketpair$unix(0x1, 0x2000000005, 0x0, &(0x7f00000039c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@alg, 0x80, &(0x7f00000002c0), 0x0, &(0x7f00000000c0)=""/87, 0x57}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000000)=""/8, &(0x7f0000000080)=0x1a08) 03:00:58 executing program 5: 03:00:58 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000001ffc)=0x6, 0x4) dup3(r0, r1, 0x0) 03:00:58 executing program 4: r0 = socket$inet6(0xa, 0x800000100000002, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000001340), 0x0, &(0x7f0000000100)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast1, 0xff01}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000100)}}], 0x2, 0x0) 03:00:58 executing program 2: 03:00:58 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000002c0)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local, {[@lsrr={0x83, 0xb, 0xffff, [@multicast1, @multicast2]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000000c0)) 03:00:58 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000001ffc)=0x6, 0x4) dup3(r0, r1, 0x0) 03:00:58 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 03:00:58 executing program 4: r0 = socket$inet6(0xa, 0x800000100000002, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000001340), 0x0, &(0x7f0000000100)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast1, 0xff01}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000100)}}], 0x2, 0x0) 03:00:58 executing program 7: socketpair$unix(0x1, 0x2000000005, 0x0, &(0x7f00000039c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@alg, 0x80, &(0x7f00000002c0), 0x0, &(0x7f00000000c0)=""/87, 0x57}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/8, &(0x7f0000000080)=0x1a08) 03:00:58 executing program 5: 03:00:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0), 0x0, 0x0) 03:00:59 executing program 2: 03:00:59 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000001ffc)=0x6, 0x4) dup3(r0, r1, 0x0) 03:00:59 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000002c0)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local, {[@lsrr={0x83, 0xb, 0xffff, [@multicast1, @multicast1]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000000c0)) 03:00:59 executing program 7: socketpair$unix(0x1, 0x2000000005, 0x0, &(0x7f00000039c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@alg, 0x80, &(0x7f00000002c0), 0x0, &(0x7f00000000c0)=""/87, 0x57}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/8, &(0x7f0000000080)=0x1a08) 03:00:59 executing program 4: r0 = socket$inet6(0xa, 0x800000100000002, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000001340), 0x0, &(0x7f0000000100)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast1, 0xff01}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000100)}}], 0x2, 0x0) 03:00:59 executing program 5: 03:00:59 executing program 2: 03:00:59 executing program 5: 03:00:59 executing program 7: socketpair$unix(0x1, 0x2000000005, 0x0, &(0x7f00000039c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@alg, 0x80, &(0x7f00000002c0), 0x0, &(0x7f00000000c0)=""/87, 0x57}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/8, &(0x7f0000000080)=0x1a08) 03:00:59 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000001ffc)=0x6, 0x4) dup3(r0, r1, 0x0) 03:00:59 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000002c0)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local, {[@lsrr={0x83, 0xb, 0xffff, [@multicast1, @multicast1]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000000c0)) 03:00:59 executing program 6: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000380)=0x1, 0x4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 03:00:59 executing program 4: r0 = socket$inet6(0xa, 0x800000100000002, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000001340), 0x0, &(0x7f0000000100)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e21, 0x0, @mcast1}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000100)}}], 0x2, 0x0) 03:00:59 executing program 5: 03:00:59 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000001ffc)=0x6, 0x4) dup3(r0, r1, 0x0) 03:01:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000000080)}], 0x1, 0x0) 03:01:00 executing program 2: 03:01:00 executing program 7: socketpair$unix(0x1, 0x2000000005, 0x0, &(0x7f00000039c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@alg, 0x80, &(0x7f00000002c0), 0x0, &(0x7f00000000c0)=""/87, 0x57}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)=""/8, &(0x7f0000000080)=0x1a08) 03:01:00 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000002c0)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local, {[@lsrr={0x83, 0xb, 0xffff, [@multicast1, @multicast1]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000000c0)) 03:01:00 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc8070031") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000001ffc)=0x6, 0x4) dup3(r0, r1, 0x0) 03:01:00 executing program 5: 03:01:00 executing program 4: r0 = socket$inet6(0xa, 0x800000100000002, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000001340), 0x0, &(0x7f0000000100)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e21, 0x0, @mcast1}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000100)}}], 0x2, 0x0) 03:01:00 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000380)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 03:01:00 executing program 2: 03:01:00 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000002c0)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local, {[@lsrr={0x83, 0xb, 0xffff, [@multicast2, @multicast1]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000000c0)) 03:01:00 executing program 5: 03:01:00 executing program 4: r0 = socket$inet6(0xa, 0x800000100000002, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000001340), 0x0, &(0x7f0000000100)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e21, 0x0, @mcast1}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000100)}}], 0x2, 0x0) 03:01:00 executing program 7: 03:01:00 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc8070031") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000001ffc)=0x6, 0x4) dup3(r0, r1, 0x0) 03:01:00 executing program 2: 03:01:00 executing program 5: 03:01:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x3bf, &(0x7f0000000140), 0x3bf, &(0x7f0000000080)=[@sndrcv={0x30}], 0x30}], 0x1, 0x0) 03:01:00 executing program 7: 03:01:00 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000002c0)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local, {[@lsrr={0x83, 0xb, 0xffff, [@multicast2, @multicast1]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000000c0)) 03:01:00 executing program 4: r0 = socket$inet6(0xa, 0x800000100000002, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e21, 0x0, @mcast1, 0xff01}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000100)}}], 0x1, 0x0) 03:01:00 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc8070031") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000001ffc)=0x6, 0x4) dup3(r0, r1, 0x0) 03:01:00 executing program 5: 03:01:00 executing program 2: 03:01:00 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000380)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 03:01:01 executing program 7: 03:01:01 executing program 2: 03:01:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x8000000003, 0x0) write(r1, &(0x7f00000000c0)="240000001a00250100000004480008aaf17f59c0e857a60002ea8fedafdde3ed4496b9ba", 0x24) 03:01:01 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000002c0)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local, {[@lsrr={0x83, 0xb, 0xffff, [@multicast2, @multicast1]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000000c0)) 03:01:01 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f8571") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000001ffc)=0x6, 0x4) dup3(r0, r1, 0x0) 03:01:01 executing program 4: r0 = socket$inet6(0xa, 0x800000100000002, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in, 0x80, &(0x7f0000001340), 0x0, &(0x7f0000000100)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e21, 0x0, @mcast1, 0xff01}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000100)}}], 0x2, 0x0) 03:01:01 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000000000000002000900400000000000bc0000000000030006000000000002000000e0000054d81458186fe8b90002000100000000000000000d00000000030005000000000002000000e00000010000000000000000"], 0x60}}, 0x0) 03:01:01 executing program 7: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd010000000000000005010008000100040451c7ffdf00", 0x1f) [ 284.513637] netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. [ 284.572265] netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. [ 284.624587] alg: No test for authenc(digest_null,rfc3686(ctr(aes))) (authenc(digest_null-generic,rfc3686(ctr(aes-fixed-time)))) [ 284.638075] alg: No test for seqiv(authenc(digest_null,rfc3686(ctr(aes)))) (seqiv(authenc(digest_null-generic,rfc3686(ctr(aes-fixed-time))))) 03:01:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x3bf, &(0x7f0000000140), 0x3bf, &(0x7f0000000080)=[@sndrcv={0x30}], 0x30}], 0x1, 0x0) 03:01:01 executing program 5: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/3) 03:01:01 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f8571") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000001ffc)=0x6, 0x4) dup3(r0, r1, 0x0) 03:01:01 executing program 3: request_key(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0), &(0x7f0000000200)='/dev/rtc\x00', 0x0) 03:01:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev}, 0x1c) 03:01:01 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='loginuid\x00') sendfile(r0, r0, &(0x7f0000000140), 0x3) 03:01:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000040)=@known='user.syz\x00', &(0x7f00000003c0)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a0000000000000000080000000000000000000aaad955a3c93f9d248b46a7c99eb35b406bf918ff01739e56187b2db8f1074424745271062042fb3808186e0a837132f9108c583073a4ca94b3e4e58717fe2b659fa3903c7b73bd66b83f5ecc0a7361257896883f1b43ff4ec0a1e336b92f705461af0b60825a7834ffd0a7339d85c51b8db7b4c0e4f40953dd2d9f2110f04c9fdf8489eaa996", 0xff07, 0x0) 03:01:01 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000380), 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 03:01:02 executing program 7: clone(0x0, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000180)='./file0\x00', 0x1040, 0x0) r0 = inotify_init1(0x0) r1 = getpid() fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) kcmp(r2, r1, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) kcmp(r1, 0x0, 0x0, 0xffffffffffffffff, r0) 03:01:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_matches\x00') perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x858, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000240), 0x735) 03:01:02 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000100)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000380)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x8a) 03:01:02 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:01:02 executing program 4: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaff86dd6076605100383a00fe8000000000000000000000000000ffff020000000000006b1efeff00000001020090780000000060702b6c00000600ff010000000000000000000000000001fe80000000000000000000000000000033cc6533eb08a2e9"], 0x0) 03:01:02 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f8571") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000001ffc)=0x6, 0x4) dup3(r0, r1, 0x0) 03:01:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x800000000000012}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f00000000c0), 0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) 03:01:02 executing program 4: gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x1}) unshare(0x400) fcntl$lock(r1, 0x7, &(0x7f0000010000)) dup3(r0, r1, 0x0) 03:01:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x3bf, &(0x7f0000000140), 0x3bf, &(0x7f0000000080)=[@sndrcv={0x30}], 0x30}], 0x1, 0x0) 03:01:02 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 03:01:02 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f857150") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000001ffc)=0x6, 0x4) dup3(r0, r1, 0x0) 03:01:02 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000240), 0x4) 03:01:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xff, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0)=0xfffffffffffff3ef, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x9000008912, &(0x7f0000000200)="0a5c2d0252926285717070") getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2}, &(0x7f0000000140)=0x20) 03:01:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xffdc) 03:01:02 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) accept4$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @broadcast}, &(0x7f0000000640)=0x10, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000200), 0x0, 0x4008000, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="09bdd2c3ae66696c65320a"], 0xb) 03:01:02 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000380)=0x1, 0x4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 03:01:02 executing program 5: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000440)=0x7, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) sendto$inet(r0, &(0x7f0000004ac0)="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", 0x1000, 0x0, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) 03:01:02 executing program 7: syz_emit_ethernet(0x3e, &(0x7f0000000400)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0xfffffffffffffffc, @remote}, @icmp=@source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast1}}}}}}, 0x0) 03:01:03 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000019007f5300fe01b2a4a280930a06000000a84308910000003900090008000c00060000001900150004000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@mcast1}, 0x14) 03:01:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b, 0x1, [{0xffffffff}]}}) 03:01:03 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f857150") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000001ffc)=0x6, 0x4) dup3(r0, r1, 0x0) 03:01:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000140), 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c0000005200150000000000000000000200000008080100d54923f350a87ac142b1bdd6c08ae475b3073c7fd39a2af09ae418cdd89fff7cad91167dfe064e7bba1b4ea916e63d9e001a8dcbb6a2ff3c067a8043000000000000295efc76740a22a3178067bb000000000000000000000000005ce8be92f360e3d11ba7484ae7e4711f85221fc2482b9361dfb214a89c50b66511", @ANYRES32=0x0], 0x2}}, 0x0) 03:01:03 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000019007f5300fe01b2a4a280930a06000000a84308910000003900090008000c00060000001900150004000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@mcast1}, 0x14) 03:01:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000200), 0x0, 0x20000001, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) close(r1) accept4$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000200)=0x1c, 0x0) write$binfmt_elf32(r1, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x38, 0x375, 0x0, 0x0, 0x20, 0x0, 0x2}, [{0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}], "b49a4d28a6db75332b7ac246d4903d19428f5e8d50a209", [[], [], []]}, 0x36f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000010c0), &(0x7f0000001100)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000ec0), &(0x7f0000000f00)=0xc) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000f40)) [ 286.454084] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:01:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89fa, &(0x7f00000001c0)={'sit0\x00', @ifru_data=&(0x7f0000000040)="fd0e93b54407938eab6bd608502a02850a73e9c629aab6b4ff7b62c45a7bb1df"}) 03:01:03 executing program 7: r0 = socket(0x10, 0x40000000000002, 0x0) sendmsg$nl_route(r0, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000001380)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c0000001a0001010000000000005080ea2ecb0cff23e52780c0563829228455fe24658f82b1a21687efa69ca9df7c99eaf9cf4bfcde5ee5dff9e568a7a39d1e38f48b00ae827d35f792c134b192750f11b8b5f0fe006c61af4ccdeb625ed6463976715c3ffe791500000000000000006bd998fb0000"], 0x1}}, 0x0) recvfrom$packet(r0, &(0x7f0000001400)=""/4096, 0x1000, 0x100, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@loopback, @in6=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f00000006c0)=0xe8) 03:01:03 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f857150") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000001ffc)=0x6, 0x4) dup3(r0, r1, 0x0) 03:01:03 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000001480)=[{&(0x7f0000001380)='$', 0x1}], 0x1, &(0x7f00000014c0), 0x0, 0x8000}}], 0x1, 0x0) 03:01:03 executing program 5: bpf$MAP_CREATE(0x4, &(0x7f0000000000), 0x2c) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f00000000c0)="da0151ff", 0x4, 0x0, &(0x7f0000000000)=@nl=@unspec, 0x80) 03:01:03 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000019007f5300fe01b2a4a280930a06000000a84308910000003900090008000c00060000001900150004000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@mcast1}, 0x14) 03:01:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b, 0x1, [{}]}}) 03:01:03 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000380)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 03:01:03 executing program 3: mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0), 0x8) 03:01:03 executing program 4: 03:01:03 executing program 2: 03:01:03 executing program 5: bpf$MAP_CREATE(0x4, &(0x7f0000000000), 0x2c) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f00000000c0)="da0151ff", 0x4, 0x0, &(0x7f0000000000)=@nl=@unspec, 0x80) 03:01:03 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000001ffc)=0x6, 0x4) dup3(r0, r1, 0x0) 03:01:04 executing program 1: 03:01:04 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) close(r0) 03:01:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") close(r0) 03:01:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) close(r0) 03:01:04 executing program 7: 03:01:04 executing program 5: r0 = socket(0x1000100000010, 0x2, 0x0) write(r0, &(0x7f0000000080)="1f0000001e0007f1fff5ff0200000000000000005307a33d6c390836be381b", 0x1f) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f00000000c0)) 03:01:04 executing program 1: mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'mangle\x00', 0x2, [{}, {}]}, 0x48) 03:01:04 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000001ffc)=0x6, 0x4) dup3(r0, r1, 0x0) 03:01:04 executing program 2: 03:01:04 executing program 3: 03:01:04 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000380)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000), 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 03:01:04 executing program 5: 03:01:04 executing program 2: 03:01:04 executing program 4: 03:01:04 executing program 3: 03:01:04 executing program 7: 03:01:04 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000001ffc)=0x6, 0x4) dup3(r0, r1, 0x0) 03:01:04 executing program 1: 03:01:05 executing program 4: 03:01:05 executing program 3: 03:01:05 executing program 2: 03:01:05 executing program 7: 03:01:05 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000001ffc)=0x6, 0x4) dup3(r0, r1, 0x0) 03:01:05 executing program 5: 03:01:05 executing program 1: 03:01:05 executing program 3: 03:01:05 executing program 7: 03:01:05 executing program 4: 03:01:05 executing program 2: 03:01:05 executing program 5: 03:01:05 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000001ffc)=0x6, 0x4) dup3(r0, r1, 0x0) 03:01:05 executing program 1: 03:01:05 executing program 3: 03:01:05 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000380)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 03:01:05 executing program 5: 03:01:05 executing program 2: 03:01:05 executing program 3: 03:01:06 executing program 1: 03:01:06 executing program 4: 03:01:06 executing program 7: 03:01:06 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000001ffc)=0x6, 0x4) dup3(r0, r1, 0x0) 03:01:06 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000380)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x1c) 03:01:06 executing program 1: 03:01:06 executing program 3: 03:01:06 executing program 5: 03:01:06 executing program 4: 03:01:06 executing program 2: 03:01:06 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000001ffc), 0x4) dup3(r0, r1, 0x0) 03:01:06 executing program 7: 03:01:06 executing program 6: 03:01:06 executing program 5: 03:01:06 executing program 1: 03:01:06 executing program 3: 03:01:06 executing program 4: 03:01:06 executing program 2: 03:01:06 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000001ffc), 0x4) dup3(r0, r1, 0x0) 03:01:06 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000003580)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:01:06 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/253, 0xfd}], 0x1, 0x0) 03:01:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/253, 0xfd}], 0x1, 0x0) 03:01:06 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20001734, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r1, 0x1) 03:01:06 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) llistxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=""/141, 0x8d) 03:01:06 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2b, 'pids'}]}, 0x6) 03:01:07 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1000005) 03:01:07 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000001ffc), 0x4) dup3(r0, r1, 0x0) 03:01:07 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/253, 0xfd}], 0x1, 0x0) 03:01:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/253, 0xfd}], 0x1, 0x0) 03:01:07 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000003580)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:01:07 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2b, 'memory'}]}, 0x8) 03:01:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000240)=""/46) 03:01:07 executing program 4: io_setup(0x6d31, &(0x7f0000000000)) 03:01:07 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000001ffc)=0x6, 0x4) dup3(0xffffffffffffffff, r1, 0x0) 03:01:07 executing program 6: io_setup(0x10000, &(0x7f0000000040)) 03:01:07 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) 03:01:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/253, 0xfd}], 0x1, 0x0) 03:01:07 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f76") perf_event_open(&(0x7f000001d000)={0x200000002, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") fremovexattr(r2, &(0x7f0000000000)=@known='user.syz\x00') getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) 03:01:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x8545) dup3(r2, r0, 0x0) 03:01:07 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2b, 'memory'}]}, 0x8) 03:01:07 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000001ffc)=0x6, 0x4) dup3(r0, 0xffffffffffffffff, 0x0) 03:01:07 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000003580)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:01:08 executing program 4: r0 = memfd_create(&(0x7f0000000140)='proc.wlan0ppp0keyring\x00', 0x5) fallocate(r0, 0x3, 0x7fffffffffffdffe, 0x2) 03:01:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/253, 0xfd}], 0x1, 0x0) 03:01:08 executing program 6: r0 = memfd_create(&(0x7f0000000040)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00", 0x0) io_setup(0x401, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f00000005c0)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x1, r0}]) 03:01:08 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2b, 'memory'}]}, 0x8) 03:01:08 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) 03:01:08 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000003580)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:01:08 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 03:01:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x8545) dup3(r2, r0, 0x0) 03:01:08 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ipv6_route\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') sendfile(r1, r0, &(0x7f0000000080), 0x7f) 03:01:08 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000180)=""/253, 0xfd}], 0x1, 0x0) 03:01:08 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={&(0x7f0000000000), 0xc, &(0x7f00008b7ff0)={&(0x7f00000000c0)={0x18, 0x2, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0x4, 0x2}]}, 0x18}}, 0x0) 03:01:08 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2b, 'memory'}]}, 0x8) 03:01:08 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') 03:01:08 executing program 1: clone(0x200, &(0x7f0000000280), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540), &(0x7f0000000380)) r0 = gettid() ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000480)}}, &(0x7f00000000c0)) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f00000001c0)={0x18}, 0x18) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000140)) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) tkill(r0, 0x1000000000016) 03:01:08 executing program 5: syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs\x00') preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000180)=""/253, 0xfd}], 0x1, 0x0) 03:01:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') write$cgroup_int(r1, &(0x7f0000000080), 0x9) 03:01:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040), &(0x7f0000000180)="8b", 0x1, 0xfffffffffffffffc) keyctl$read(0xb, r1, &(0x7f0000000240)=""/19, 0x13) 03:01:08 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$join(0x1, &(0x7f0000000080)) 03:01:08 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r1, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:01:08 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)={[{0x2b, 'memory'}]}, 0x8) [ 291.869878] syz-executor4 (13127): /proc/13126/oom_adj is deprecated, please use /proc/13126/oom_score_adj instead. 03:01:08 executing program 0: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd010000000000000005010008000100040451c7ffdf00", 0x1f) 03:01:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs\x00') preadv(r0, &(0x7f0000000100), 0x0, 0x0) 03:01:09 executing program 6: r0 = socket$inet6(0xa, 0x1000000002, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3d, &(0x7f0000001040)=""/4096, &(0x7f0000000040)=0x1000) 03:01:09 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) [ 292.094182] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. 03:01:09 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)={[{0x2b, 'memory'}]}, 0x8) 03:01:09 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f0000003580)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:01:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in=@remote, @in6=@mcast2}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f00000006c0)=0xe8) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYRES16], 0x100c6) 03:01:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs\x00') preadv(r0, &(0x7f0000000100), 0x0, 0x0) 03:01:09 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000300)={{}, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 03:01:09 executing program 1: 03:01:09 executing program 6: r0 = socket$inet6(0xa, 0x1000000002, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3d, &(0x7f0000001040)=""/4096, &(0x7f0000000040)=0x1000) 03:01:09 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)={[{0x2b, 'memory'}]}, 0x8) 03:01:09 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000240)) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) mq_open(&(0x7f0000000000)='-$\x00', 0x0, 0x0, &(0x7f0000664fc0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)) 03:01:09 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000003580)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:01:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs\x00') preadv(r0, &(0x7f0000000100), 0x0, 0x0) 03:01:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) 03:01:09 executing program 4: 03:01:09 executing program 4: 03:01:09 executing program 3: 03:01:09 executing program 6: r0 = socket$inet6(0xa, 0x1000000002, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3d, &(0x7f0000001040)=""/4096, &(0x7f0000000040)=0x1000) 03:01:09 executing program 2: r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x2b, 'memory'}]}, 0x8) 03:01:09 executing program 0: 03:01:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000540)=0x82, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) sendmsg$nl_generic(r0, &(0x7f0000001900)={&(0x7f0000000380), 0xc, &(0x7f00000003c0)={&(0x7f0000000640)={0x14, 0x0, 0x0, 0x70bd2b}, 0x14}}, 0x4011) 03:01:10 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x100000000011, r0, 0x0) 03:01:10 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000003580)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:01:10 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$FUSE(r2, &(0x7f0000000300), 0x1000) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) fstat(r4, &(0x7f0000005000)) 03:01:10 executing program 4: 03:01:10 executing program 0: 03:01:10 executing program 6: r0 = socket$inet6(0xa, 0x1000000002, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3d, &(0x7f0000001040)=""/4096, &(0x7f0000000040)=0x1000) 03:01:10 executing program 2: r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x2b, 'memory'}]}, 0x8) 03:01:10 executing program 5: 03:01:10 executing program 1: 03:01:10 executing program 0: 03:01:10 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000003580)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:01:10 executing program 3: 03:01:10 executing program 2: r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x2b, 'memory'}]}, 0x8) 03:01:10 executing program 4: 03:01:10 executing program 6: getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3d, &(0x7f0000001040)=""/4096, &(0x7f0000000040)=0x1000) 03:01:10 executing program 5: 03:01:10 executing program 1: 03:01:10 executing program 0: 03:01:10 executing program 3: 03:01:11 executing program 4: 03:01:11 executing program 6: getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3d, &(0x7f0000001040)=""/4096, &(0x7f0000000040)=0x1000) 03:01:11 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x2b, 'memory'}]}, 0x8) 03:01:11 executing program 5: 03:01:11 executing program 0: 03:01:11 executing program 1: 03:01:11 executing program 7: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000003580)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:01:11 executing program 3: 03:01:11 executing program 6: getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3d, &(0x7f0000001040)=""/4096, &(0x7f0000000040)=0x1000) 03:01:11 executing program 4: 03:01:11 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x2b, 'memory'}]}, 0x8) 03:01:11 executing program 0: 03:01:11 executing program 5: 03:01:11 executing program 1: 03:01:11 executing program 4: 03:01:11 executing program 3: 03:01:11 executing program 6: r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3d, &(0x7f0000001040)=""/4096, &(0x7f0000000040)=0x1000) 03:01:11 executing program 7: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000003580)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:01:11 executing program 0: 03:01:11 executing program 5: 03:01:11 executing program 1: 03:01:11 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x2b, 'memory'}]}, 0x8) 03:01:11 executing program 4: 03:01:11 executing program 3: 03:01:11 executing program 0: 03:01:12 executing program 5: 03:01:12 executing program 1: 03:01:12 executing program 6: r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3d, &(0x7f0000001040)=""/4096, &(0x7f0000000040)=0x1000) 03:01:12 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)={[{0x2b, 'memory'}]}, 0x8) 03:01:12 executing program 7: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000003580)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:01:12 executing program 3: 03:01:12 executing program 4: 03:01:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000000), 0x4) 03:01:12 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d0252926285717070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) poll(&(0x7f0000000040)=[{r0}, {r0, 0x200}], 0x2, 0xf65) 03:01:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000000601e7ff000000000000000000000000"], 0x14}}, 0x0) 03:01:12 executing program 4: r0 = socket(0x10, 0x40000000000002, 0x0) sendmsg$nl_route(r0, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000001380)={&(0x7f0000000300)=@ipv6_getroute={0x1c, 0x1a, 0x101}, 0x1c}}, 0x0) recvfrom(r0, &(0x7f0000002400)=""/4096, 0x1000, 0x0, 0x0, 0x0) recvfrom$packet(r0, &(0x7f0000003400)=""/4096, 0x1000, 0x0, 0x0, 0x0) 03:01:12 executing program 3: 03:01:12 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)={[{0x2b, 'memory'}]}, 0x8) 03:01:12 executing program 6: r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3d, &(0x7f0000001040)=""/4096, &(0x7f0000000040)=0x1000) 03:01:12 executing program 0: 03:01:12 executing program 7: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000003580)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:01:12 executing program 1: 03:01:12 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d0252926285717070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) poll(&(0x7f0000000040)=[{r0}, {r0, 0x200}], 0x2, 0xf65) 03:01:12 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)={[{0x2b, 'memory'}]}, 0x8) 03:01:12 executing program 3: 03:01:12 executing program 4: epoll_wait(0xffffffffffffffff, &(0x7f0000000a40)=[{}], 0x1, 0x0) 03:01:13 executing program 6: socket$inet6(0xa, 0x1000000002, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3d, &(0x7f0000001040)=""/4096, &(0x7f0000000040)=0x1000) 03:01:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x7, 0x0, "4877bb1f56d48eb1fa5fac76a792a929a57f6062b013ec6b7a9ee231ea85a1c7f5c8fdf3bcaf6c5bb203dab4011d7c6096609012d3e979295204ae936681b23832f302a5020f3f6af0b1d2fb5a00eb09"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "1c56400ef08dc0d7f6ffea3199772f0577915623cdca191dcc06ee3e04cd4eb98b6e444bdb49a176ca0be49468681ed3a055edd05610db8ffb464f1417af72c5677bdc0183e8da9f6e9d0d8071771351"}, 0xd8) close(r0) 03:01:13 executing program 0: socket$inet6(0xa, 0x0, 0xfff) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000100)=0xb, 0x2c7) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) 03:01:13 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x2000000003) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d0252926285717070") r1 = socket$netlink(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="2400000024007fffffff9e0000007701000000ff010000000000008af1ffffff0100ff10", 0x24) 03:01:13 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4000000014}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0x53e4, 0x8004, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 03:01:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) 03:01:13 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000), 0x0) 03:01:13 executing program 7: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000003580)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:01:13 executing program 6: socket$inet6(0xa, 0x1000000002, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3d, &(0x7f0000001040)=""/4096, &(0x7f0000000040)=0x1000) 03:01:13 executing program 0: socket$inet6(0xa, 0x0, 0xfff) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000100)=0xb, 0x2c7) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) 03:01:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x803, 0x2000000003) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0aaa2d0252926285717070") setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:01:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast2, 0x1}, 0x1c) 03:01:13 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000), 0x0) 03:01:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000400)=""/68) pread64(0xffffffffffffffff, &(0x7f0000000100)=""/164, 0xa4, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000010}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0xe0, r1, 0x808, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x20}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x16}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x24, 0x22}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1b}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x70}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x400}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x81}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x1e}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x48004}, 0x4) shmctl$IPC_RMID(0x0, 0x0) 03:01:13 executing program 6: socket$inet6(0xa, 0x1000000002, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3d, &(0x7f0000001040)=""/4096, &(0x7f0000000040)=0x1000) 03:01:13 executing program 7: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000003580)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:01:13 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_netdev_private(r1, 0x89f6, &(0x7f0000000280)="3ae0a4db791a9aef6389572efb434fb7b6f63316499f112d8cfed1493728e43ffa70846414f5ef9f5182590b4e3ebe722f14068d1afe3f8021518312ac2afe330d94ecec35628ec19fa2d9915b9ea81fd2dd4ca729f23ebd4d696bc72d9ae467165daf88bc6df93fd958b1c5df641e4f0dff63367e758ba367b12bc2048d628a64d09ad88cd5e9ddf0ca0a49a69b3855c1a3b061ab864f179b4be27ee10420c6d78a6fbe4db2a4b7113b0102a0180c83561f61dbd93e4e6507f357a451c59f56adcd2e3e5c8bd7213b96840f079369e960490b0686ffa1f709c6025dded7f1cdf5dfa6e2c54494e1b5875e0f") 03:01:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 03:01:13 executing program 6: r0 = socket$inet6(0xa, 0x1000000002, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000001040)=""/4096, &(0x7f0000000040)=0x1000) 03:01:14 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000), 0x0) 03:01:14 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'bridge0\x00', 0x200}) 03:01:14 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'sy\x00'}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score\x00') fstat(0xffffffffffffffff, &(0x7f00000029c0)) 03:01:14 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) 03:01:14 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000003580)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:01:14 executing program 6: r0 = socket$inet6(0xa, 0x1000000002, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000001040)=""/4096, &(0x7f0000000040)=0x1000) 03:01:14 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x8) 03:01:14 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fchown(r0, 0x0, 0x0) 03:01:14 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x8) 03:01:14 executing program 4: kexec_load(0x0, 0x1, &(0x7f0000000600)=[{&(0x7f0000000300)}], 0xa0000) 03:01:14 executing program 6: r0 = socket$inet6(0xa, 0x1000000002, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000001040)=""/4096, &(0x7f0000000040)=0x1000) 03:01:14 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0xff) sendto$inet6(r0, &(0x7f0000000080)="6cddf771440eb708865817cf24e7e86c95783c05e86a897cc034f6d53e6880120a564e7fdcd01cbd", 0x28, 0x0, &(0x7f0000000480), 0x1c) 03:01:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x800000000004e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028, 0xffffffff00000000]}, 0x10) setpriority(0x0, 0x0, 0x3e) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x0, 0x0, 0x4f) 03:01:14 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000003580)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:01:14 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write$evdev(r0, &(0x7f0000000140)=[{{}, 0x0, 0x0, 0x1}], 0x18) sendfile(r0, r0, &(0x7f0000001000), 0xfffc) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) ppoll(&(0x7f0000000240), 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f00000000c0), 0x8) 03:01:14 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fchown(r0, 0x0, 0x0) 03:01:14 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 03:01:14 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x8) 03:01:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getpgid(0xffffffffffffffff) 03:01:14 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000f40), 0x4) 03:01:15 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000003580)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:01:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, r1+10000000}, {0x0, 0x9}}, &(0x7f0000040000)) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) 03:01:15 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x800000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000240)=0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="0000063fc900000000000000000000008c0100000400000000000000000065750ede825e45a90f3d09876e6d0cd4e191a1f98937702d8f9523b12ed909205c7333bb937dee28d4b2921ea4c8fa86a91c8275dd4b26916a0dc38b518cdf628235cebb98b7559414d05501b53517cdf542629433ffff89c3003b2cbdaed2c7200000000000a2759ab4e40000710e13"], 0x8e) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r3, 0x0) getresgid(&(0x7f00000002c0), &(0x7f0000000380), &(0x7f00000003c0)=0x0) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f00000007c0)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xee00, 0xee01, 0x0]) setresgid(r6, r7, r8) ioctl$TCXONC(r5, 0x540a, 0x3) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x8, 0x800009, 0x4, 0x2, 0x1f, r2}) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) 03:01:15 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") msgget(0x2, 0x0) 03:01:15 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:01:15 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") unshare(0x20400) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x242) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000040)) 03:01:15 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000003580)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:01:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, r1+10000000}, {0x0, 0x9}}, &(0x7f0000040000)) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) 03:01:15 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x40, 0x0) close(r1) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x200000000, 0x105082) r2 = memfd_create(&(0x7f0000000080)='/dev/loop#\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000060038000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000"], 0x1ea) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f0000001200)=""/4096, 0x211}], 0x1) write$binfmt_elf32(r1, &(0x7f0000002200)=ANY=[@ANYBLOB="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"], 0x1df) 03:01:15 executing program 2: membarrier(0x10, 0x0) membarrier(0x100000008, 0x0) 03:01:15 executing program 3: 03:01:15 executing program 6: r0 = socket$nl_generic(0xa, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000029c0)={&(0x7f0000000080), 0xc, &(0x7f0000002980)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 03:01:15 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) sendfile(r1, r1, 0x0, 0x5) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000080)) 03:01:15 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 03:01:15 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000003580)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:01:15 executing program 1: 03:01:15 executing program 2: membarrier(0x10, 0x0) membarrier(0x100000008, 0x0) 03:01:16 executing program 5: 03:01:16 executing program 1: 03:01:16 executing program 3: 03:01:16 executing program 0: 03:01:16 executing program 2: 03:01:16 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f00000000c0)) 03:01:16 executing program 4: 03:01:16 executing program 3: 03:01:16 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000003580)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:01:16 executing program 5: 03:01:16 executing program 4: 03:01:16 executing program 2: 03:01:16 executing program 1: 03:01:16 executing program 6: 03:01:16 executing program 0: 03:01:16 executing program 4: 03:01:16 executing program 2: 03:01:16 executing program 5: 03:01:16 executing program 3: 03:01:16 executing program 1: 03:01:16 executing program 6: 03:01:17 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000003580)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:01:17 executing program 0: 03:01:17 executing program 5: 03:01:17 executing program 4: 03:01:17 executing program 2: 03:01:17 executing program 3: 03:01:17 executing program 1: 03:01:17 executing program 6: 03:01:17 executing program 5: 03:01:17 executing program 0: 03:01:17 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000003580)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:01:17 executing program 4: 03:01:17 executing program 3: 03:01:17 executing program 2: 03:01:17 executing program 1: 03:01:17 executing program 5: 03:01:17 executing program 6: 03:01:17 executing program 0: 03:01:17 executing program 2: 03:01:17 executing program 5: 03:01:17 executing program 4: 03:01:17 executing program 3: 03:01:17 executing program 1: 03:01:17 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000003580)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:01:18 executing program 6: 03:01:18 executing program 0: 03:01:18 executing program 2: 03:01:18 executing program 5: 03:01:18 executing program 4: 03:01:18 executing program 3: add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffc) 03:01:18 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) 03:01:18 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000003580)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:01:18 executing program 2: clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) 03:01:18 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d02001000000000000000000000f3030006000000000002000000e0000001000000000000000008001200020002000000000000000000300000000303000000000000000000ff00000000200000000000000000000001ad1414bb00000000000000000000000003000500000400000200008ce00000010000000000000000"], 0x80}}, 0x0) 03:01:18 executing program 6: clone(0x200, &(0x7f0000000280), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540), &(0x7f00000006c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") r1 = syz_open_procfs(0x0, &(0x7f0000000440)='syscall\x00') sendfile(r0, r1, &(0x7f0000000080), 0x1) execve(&(0x7f00000001c0)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000240)='syscall\x00'], &(0x7f0000000600)) open$dir(&(0x7f0000000180)='./file0\x00', 0x27e, 0x0) 03:01:18 executing program 5: socket(0xa, 0x803, 0x6) syz_emit_ethernet(0xfff3, &(0x7f0000000180)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:01:18 executing program 3: add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffc) 03:01:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth1_to_bridge\x00', 0x10) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) 03:01:18 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000003580)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x0, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:01:18 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)={0x3, "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"}, 0xfd2, 0x0) 03:01:18 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) clone(0x0, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000100), &(0x7f0000000400)) bind$unix(0xffffffffffffffff, &(0x7f0000000040)=@abs, 0x6e) 03:01:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000240)={'bond_slave_0\x00'}) 03:01:18 executing program 5: clock_gettime(0x3, &(0x7f0000000140)) 03:01:19 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000003580)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x0, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:01:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) inotify_init1(0x0) 03:01:19 executing program 1: socketpair$unix(0x1, 0x805, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400202) 03:01:19 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = epoll_create(0x4000c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)) semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000000280)=""/137) 03:01:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000140)=""/223, &(0x7f0000000240)=0xdf) 03:01:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={@mcast2, @loopback, @dev, 0x0, 0x1000, 0x0, 0x0, 0x1}) 03:01:19 executing program 6: clone(0x200, &(0x7f0000000280), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540), &(0x7f00000006c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") r1 = syz_open_procfs(0x0, &(0x7f0000000440)='syscall\x00') sendfile(r0, r1, &(0x7f0000000080), 0x1) execve(&(0x7f00000001c0)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000240)='syscall\x00'], &(0x7f0000000600)) open$dir(&(0x7f0000000180)='./file0\x00', 0x27e, 0x0) 03:01:19 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0a5c2d0252926285717070") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xffffffffffffffff, 0x100032, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) getsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000100), &(0x7f0000001380)=0xea339d8a1652eadf) 03:01:19 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000005580)=[{{&(0x7f0000000140)=@rc, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000280)=[{0xf8, 0x1, 0xdb3, "81597b1d57e8526c3c5604f356df0fdfcd9ac8b626074d9ec1966b3ff3dfe10679f7d99cfcddd01d4e4ad7e43cca02a3dca8f1436e9891915c5dbaeee80ce6f49f61c94e6e7021b348c50013b1f918d6ecf4c96c348ef4ef96013304ca1b4a01882fbdda5fdb16263c1ed24a8b927e60fc9b6532b24abfe1d21a648e1f49ec640de36bb60bdd32705a43e5a0f6995b03c25d6d237b69a19f715e0c818969ada2d5d0daca305cc189cbd60d14dc60637a601065fcc3f2782a7762e0941afc3d102554531aee2703a395b0edc86fbddfdc99d16a9b35aaf0c0a9328ac36ca4cd7b8e7ddb7315"}], 0xf8, 0x20000000}, 0xffffffffffffff7f}], 0x1, 0x4000004) 03:01:19 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000001c00)=@xdp, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000000)}}], 0x1, 0x0) 03:01:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfffffdb0, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) accept(r0, &(0x7f0000000240)=@ethernet={0x0, @local}, &(0x7f0000000200)=0xfffffd74) 03:01:19 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000003580)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x0, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:01:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000380)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xffe9) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x200408d6, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) 03:01:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="624efaa4f9af5d0eb9786770572ae77b6174dd5ca8fec9564f9193157490ae05f3bfea14433679ada74f622719610debd225ac860c8e024c21c1f252b0c6f52ca471a9b33d7e2f18f6025971bc934ce701c9fa445264"], 0x1) 03:01:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x803, 0x2000000003) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0aaa2d0252926285717070") socket$nl_generic(0xa, 0x2, 0x11) socket$nl_generic(0xa, 0x2, 0x11) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0xffffffffffffffe7) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:01:19 executing program 2: socketpair$unix(0x1, 0x8000000002, 0x0, &(0x7f0000d12000)={0xffffffffffffffff}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f00000003c0)={&(0x7f00000000c0)=@ipv4_newrule={0x38, 0x20, 0x103, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10011}, [@FRA_FLOW={0x8}, @FRA_DST={0x8, 0x1, @rand_addr}, @FRA_GENERIC_POLICY=@FRA_FWMASK={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x80}, 0xc000) 03:01:19 executing program 1: [ 302.723743] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:01:19 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000003580)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:01:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000380)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xffe9) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x200408d6, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) 03:01:19 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[]}}, 0x0) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000000)}}], 0x4000000000001bf, 0x0) 03:01:20 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @broadcast}, {0x0, @local}, 0x0, {0x2, 0x0, @remote}, 'ip6gretap0\x00'}) 03:01:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'filter\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 03:01:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfffffdb0, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) accept(r0, &(0x7f0000000240)=@ethernet={0x0, @local}, &(0x7f0000000200)=0xfffffd74) 03:01:20 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b70000000000ecffbfa30000000000000703000028feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000015d400300000000006506000001ed00001c040000000000006f460000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) close(r0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000000)) [ 303.268707] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:01:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'dummy0\x00', &(0x7f0000000080)=@ethtool_test}) 03:01:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000380)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xffe9) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x200408d6, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) 03:01:20 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000000100), 0xfe98, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 03:01:20 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x31, &(0x7f00000004c0)="c0", 0x1) 03:01:20 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x2c) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000003c0)) recvmsg(0xffffffffffffffff, &(0x7f0000011040)={&(0x7f0000010e40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000010fc0), 0x0, &(0x7f0000011000)=""/15, 0xf}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e034d804e5f07302df5b540745df4b1dee483b157624c5bc719a099e6a357cd6abb4398c3408000000000000000000000000000000", 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0xffffff78) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) 03:01:20 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[]}}, 0x0) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000000)}}], 0x4000000000001bf, 0x0) 03:01:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x803, 0x2000000003) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0aaa2d0252926285717070") socket$nl_generic(0xa, 0x2, 0x11) socket$nl_generic(0xa, 0x2, 0x11) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0xffffffffffffffe7) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:01:20 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 03:01:20 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents64(r0, &(0x7f0000000280)=""/232, 0x3e2) 03:01:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 03:01:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000380)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xffe9) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x200408d6, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) 03:01:20 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x803, 0x2000000003) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0aaa2d0252926285717070") socket$nl_generic(0xa, 0x2, 0x11) socket$nl_generic(0xa, 0x2, 0x11) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0xffffffffffffffe7) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:01:20 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") flistxattr(r0, &(0x7f0000000040)=""/32, 0x20) 03:01:21 executing program 7: statfs(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/96) 03:01:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 03:01:21 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, &(0x7f0000000000), 0xc) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3}, 0xc) 03:01:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000380)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x200408d6, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) 03:01:21 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) 03:01:21 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000005240)=[{{&(0x7f0000000ac0)=@generic={0x3, "bb5f5c43cc4fdd2dd23419d386eeffa005043c17f026503c169d05cfaa4181ea10e75cec2c98a1f8871ed74d3fc05e621c09e135ee470f0408f5d2df9443acb03a689442cd92c17b5aac900eb691ec755bd12be0f07686a5c110f2ef97f43a138b605dcad32f5192162499b0577fcd9acfe03789c4b4912cacb663c5e155"}, 0x80, &(0x7f0000001cc0), 0x0, &(0x7f0000001d00)}}], 0x1, 0x1) 03:01:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 03:01:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0xb3) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000c000, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) 03:01:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000340), 0xc, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="300000002100210900000000000000000200000000000020000000000c000000080500000000000000007f0002000000e12d7ca51eca99dd9c11e772c278ebbe70f17832484193cda39ab1d07d8ed8fa6a77321e4d1e9bccc3d5d8de66f2438b385f5360e46dc99f8fc5d8b8fa72fe7d5b6d4587cbd9d265d4b0878434730b44d66cde30"], 0x1}}, 0x0) 03:01:21 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) write$cgroup_int(r0, &(0x7f0000000000), 0x323) 03:01:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000380)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xffe9) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x200408d6, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) 03:01:21 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f00000009c0)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000140)}, 0xc100) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001180)="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", 0x2b7}], 0x1, &(0x7f0000000800)}, 0x8000) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="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", 0x2d5}], 0x1, &(0x7f0000003b40)}, 0x0) 03:01:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 03:01:21 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010002000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000140)=0x98) 03:01:21 executing program 6: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}]) 03:01:21 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2000000000003a}, 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)="6c6f00966fd651b159a9c84a2c60d29800000020") 03:01:21 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'bridge0\x00', 0x200}) 03:01:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 03:01:22 executing program 0: mq_notify(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x5, @thr={&(0x7f0000000280), &(0x7f00000002c0)}}) 03:01:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xffe9) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x200408d6, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) 03:01:22 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x100082) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000840)="a3", 0x1}], 0x1, 0x0) 03:01:22 executing program 3: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000040)=""/244) 03:01:22 executing program 6: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)="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") r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000180)={0x0, 0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000200)={r1, r1, 0x81}) getsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f00000000c0)=""/68, &(0x7f0000000140)=0x44) request_key(&(0x7f0000000240)='trusted\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000480)='eth0/]wlan1[[vmnet0\x00', 0xfffffffffffffffa) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80200000000002, &(0x7f0000000540)=0x82, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x1, 0x2, 0x3, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) fcntl$getownex(r4, 0x10, &(0x7f0000000000)) sendmsg$nl_generic(r4, &(0x7f0000001900)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2030}, 0xc, &(0x7f00000003c0)={&(0x7f0000000640)={0xe9c, 0x2d, 0x0, 0x70bd2b, 0x0, {}, [@nested={0xe88, 0x0, [@typed={0xe84, 0x0, @binary="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"}]}]}, 0xe9c}}, 0x4011) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:01:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) recvmsg(r0, &(0x7f0000000740)={&(0x7f0000000600)=@hci, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000700)=""/46, 0x2e}, 0x2) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) recvfrom$inet(r0, &(0x7f0000000180)=""/175, 0xfffffffffffffcc2, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x20000000) bpf$MAP_CREATE(0x0, &(0x7f0000733000), 0x2c) 03:01:22 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') clone(0x0, &(0x7f0000000300), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000012c0)) clone(0x0, &(0x7f0000000500), &(0x7f0000000080), &(0x7f0000000580), &(0x7f00000001c0)) pread64(r0, &(0x7f0000000040)=""/12, 0xc, 0x0) 03:01:22 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010002000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000140)=0x98) 03:01:22 executing program 1: setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 03:01:22 executing program 0: 03:01:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xffe9) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x200408d6, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) 03:01:22 executing program 3: 03:01:22 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 03:01:22 executing program 2: 03:01:22 executing program 0: 03:01:22 executing program 3: 03:01:22 executing program 1: 03:01:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xffe9) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x200408d6, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) 03:01:23 executing program 0: 03:01:23 executing program 2: 03:01:23 executing program 6: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)="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") r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000180)={0x0, 0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000200)={r1, r1, 0x81}) getsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f00000000c0)=""/68, &(0x7f0000000140)=0x44) request_key(&(0x7f0000000240)='trusted\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000480)='eth0/]wlan1[[vmnet0\x00', 0xfffffffffffffffa) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80200000000002, &(0x7f0000000540)=0x82, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x1, 0x2, 0x3, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) fcntl$getownex(r4, 0x10, &(0x7f0000000000)) sendmsg$nl_generic(r4, &(0x7f0000001900)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2030}, 0xc, &(0x7f00000003c0)={&(0x7f0000000640)={0xe9c, 0x2d, 0x0, 0x70bd2b, 0x0, {}, [@nested={0xe88, 0x0, [@typed={0xe84, 0x0, @binary="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"}]}]}, 0xe9c}}, 0x4011) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:01:23 executing program 3: 03:01:23 executing program 1: 03:01:23 executing program 4: 03:01:23 executing program 2: 03:01:23 executing program 7: 03:01:23 executing program 5: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000380)=0x1, 0x4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xffe9) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="cc", 0x1, 0x200408d6, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) 03:01:23 executing program 0: 03:01:23 executing program 3: 03:01:23 executing program 7: 03:01:23 executing program 2: 03:01:23 executing program 1: 03:01:23 executing program 0: 03:01:23 executing program 4: 03:01:23 executing program 3: 03:01:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000380)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xffe9) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x200408d6, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) 03:01:23 executing program 6: 03:01:23 executing program 2: 03:01:23 executing program 7: 03:01:23 executing program 1: 03:01:23 executing program 0: 03:01:24 executing program 4: 03:01:24 executing program 3: 03:01:24 executing program 6: 03:01:24 executing program 0: 03:01:24 executing program 7: 03:01:24 executing program 2: 03:01:24 executing program 1: 03:01:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000380)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xffe9) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x200408d6, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) 03:01:24 executing program 4: 03:01:24 executing program 3: 03:01:24 executing program 7: 03:01:24 executing program 0: 03:01:24 executing program 6: 03:01:24 executing program 2: 03:01:24 executing program 1: 03:01:24 executing program 4: 03:01:24 executing program 3: 03:01:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000380)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xffe9) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x200408d6, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) 03:01:24 executing program 7: 03:01:24 executing program 0: 03:01:24 executing program 4: 03:01:24 executing program 2: 03:01:24 executing program 1: 03:01:24 executing program 6: 03:01:25 executing program 3: 03:01:25 executing program 2: 03:01:25 executing program 0: 03:01:25 executing program 1: 03:01:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000380)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xffe9) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x200408d6, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) 03:01:25 executing program 4: 03:01:25 executing program 7: 03:01:25 executing program 6: 03:01:25 executing program 3: 03:01:25 executing program 2: 03:01:25 executing program 0: 03:01:25 executing program 7: 03:01:25 executing program 1: 03:01:25 executing program 4: 03:01:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000380)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xffe9) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x200408d6, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) 03:01:25 executing program 3: 03:01:25 executing program 6: 03:01:25 executing program 2: 03:01:25 executing program 7: 03:01:25 executing program 0: 03:01:25 executing program 3: 03:01:25 executing program 4: 03:01:25 executing program 1: 03:01:26 executing program 6: 03:01:26 executing program 7: 03:01:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000380)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xffe9) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x200408d6, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) 03:01:26 executing program 0: 03:01:26 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000080), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x0, 0x0, 0xa}}}, 0xf8}}, 0x0) 03:01:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x0, @loopback, [0x2]}, 0x10) recvfrom(r0, &(0x7f0000000040)=""/101, 0xfffffffffffffeec, 0x101ce, 0x0, 0x0) 03:01:26 executing program 4: getrandom(&(0x7f0000000000)=""/3, 0xadeaa6a80e93e4d5, 0x0) 03:01:26 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='veth1_to_bond\x00'}) 03:01:26 executing program 6: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x121) ioctl$VT_WAITACTIVE(r0, 0x5607) fanotify_init(0x0, 0x0) fchmodat(r0, &(0x7f0000000100)='./file0\x00', 0x8) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000100010000000000000000f2b2ca320000ffffffffff000ffb000000000000003caf00400000000000000000000000000000000000000000000000000000000000f3ca8d50a15177ac759cec9506646a7ee341ac"], 0x1) prctl$setfpexc(0xc, 0x2) getrandom(&(0x7f0000000200)=""/3, 0x1d4, 0x100000000003) 03:01:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") flistxattr(r0, &(0x7f0000000040)=""/80, 0x50) 03:01:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd(0x0) 03:01:26 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x4e22, @dev}, 0x80, &(0x7f0000001180), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="10000000000000000000000007000000"], 0x10}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:01:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000380), 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xffe9) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x200408d6, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) 03:01:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @dev={0xac, 0x14, 0x14, 0x16}, 0x1, 0x1, [@rand_addr]}, 0x14) 03:01:26 executing program 1: socket$packet(0x11, 0x8000000000000002, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000000)) 03:01:26 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) time(&(0x7f0000000100)) 03:01:26 executing program 6: r0 = memfd_create(&(0x7f0000000300)="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", 0x0) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) sendfile(r0, r0, &(0x7f0000000280), 0x8) 03:01:26 executing program 0: getrandom(&(0x7f0000000200)=""/3, 0x1d4, 0x100000000003) 03:01:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140), 0x0, 0x0, 0xfffffffffffffffd) 03:01:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000380), 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xffe9) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x200408d6, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) 03:01:26 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 03:01:27 executing program 1: socket$packet(0x11, 0x8000000000000002, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000000)) 03:01:27 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000580)="0a5cc80700315f85715070") msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000000)=""/116) 03:01:27 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x100082) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00000000c0)) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) r2 = gettid() perf_event_open(&(0x7f00000001c0)={0x7, 0x70, 0xffe0000000000000, 0x5, 0x5, 0x21, 0x0, 0xffffffff, 0x44, 0x1, 0x2, 0x2, 0x800, 0x5, 0x4856, 0x100000000, 0x400000, 0x6, 0x67b, 0x7fffffff, 0xfff, 0x8, 0x3, 0x3ff, 0x1000, 0x4, 0x9, 0x1, 0xff, 0x80000001, 0x9, 0x8, 0xffffffffffffffff, 0x101, 0x1f, 0x3, 0x6, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x6b8}, 0x22020, 0x95a, 0x4, 0x0, 0xc97b, 0x1, 0x401}, r2, 0x7, r1, 0x2) ioprio_set$pid(0x1, r2, 0x4) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040)={0x5}, 0x4) 03:01:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e20, 0x3, @local, 0x80}, {0xa, 0x4e22, 0x4, @local}, 0x8, [0x5, 0xb12, 0x4, 0x400, 0x0, 0x8, 0x9, 0xffffffff]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000080)={0x8, 0x2, 0x1ff, 0x8001}, 0x10) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f00000000c0)={'irlan0\x00', 0x5}) socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:27 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='system.posix_acl_default\x00', &(0x7f0000000040)='fuseblk\x00', 0x8, 0x0) 03:01:27 executing program 1: socket$packet(0x11, 0x8000000000000002, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000000)) 03:01:27 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020a040007000000000013002d5403e205001a0000000000eaffffff000000002500010000000000ced76369008512e624a2d77ca293004a34a6f897fe023fb63aac7310d95180d1bef04479a771d037b50e643c1c685fab5a311aeaf91a93d3d02c3b46b6b6b394b1386d071783a86e38428794c559a64df93e64dee981975f56e339f8b5214b377307de162e8be46f0c53648b746750e19d7ce9e1436244cb256e37df4baea7271f9fe0d4c7c31b56b575927fd00eab70610d0bba9c312384ae3373387400000000000000000000"], 0xcf}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) 03:01:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000380), 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xffe9) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x200408d6, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) 03:01:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000240)=""/253) 03:01:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) 03:01:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e20, 0x3, @local, 0x80}, {0xa, 0x4e22, 0x4, @local}, 0x8, [0x5, 0xb12, 0x4, 0x400, 0x0, 0x8, 0x9, 0xffffffff]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000080)={0x8, 0x2, 0x1ff, 0x8001}, 0x10) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f00000000c0)={'irlan0\x00', 0x5}) socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:27 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000000000000000003000000003030000000000000000000000000000200000000000000000000001ad1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) 03:01:27 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000080), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x0, 0x0, 0xa}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:01:27 executing program 1: socket$packet(0x11, 0x8000000000000002, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000000)) 03:01:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008009, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0xe9cc9a0c4d059456) recvfrom(r0, &(0x7f0000000040)=""/101, 0xfffffffffffffeec, 0x0, 0x0, 0x0) 03:01:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000380)=0x1, 0x4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xffe9) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x200408d6, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) 03:01:27 executing program 3: dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x200000100) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000ac9000)="290000002000190f00003fffffffda060200000600e80001040000040d000c00ea1100000005000000", 0x29}], 0x1) r2 = open(&(0x7f0000000280)='./file0\x00', 0x140042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") 03:01:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e20, 0x3, @local, 0x80}, {0xa, 0x4e22, 0x4, @local}, 0x8, [0x5, 0xb12, 0x4, 0x400, 0x0, 0x8, 0x9, 0xffffffff]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000080)={0x8, 0x2, 0x1ff, 0x8001}, 0x10) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f00000000c0)={'irlan0\x00', 0x5}) socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:27 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x3) ioctl$TCFLSH(r0, 0x80047456, 0x706ffc) 03:01:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000380)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000356000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xffe9) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x200408d6, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) 03:01:28 executing program 7: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() setpriority(0x1, r1, 0x0) 03:01:28 executing program 1: socket$packet(0x11, 0x8000000000000002, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000000)) 03:01:28 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e20, 0x3, @local, 0x80}, {0xa, 0x4e22, 0x4, @local}, 0x8, [0x5, 0xb12, 0x4, 0x400, 0x0, 0x8, 0x9, 0xffffffff]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000080)={0x8, 0x2, 0x1ff, 0x8001}, 0x10) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f00000000c0)={'irlan0\x00', 0x5}) socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f0000000100)) 03:01:28 executing program 6: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrusage(0x0, &(0x7f0000000280)) 03:01:28 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e20, 0x3, @local, 0x80}, {0xa, 0x4e22, 0x4, @local}, 0x8, [0x5, 0xb12, 0x4, 0x400, 0x0, 0x8, 0x9, 0xffffffff]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000080)={0x8, 0x2, 0x1ff, 0x8001}, 0x10) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f00000000c0)={'irlan0\x00', 0x5}) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000380)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xffe9) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x200408d6, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) 03:01:28 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgrcv(0x0, &(0x7f0000000080)=ANY=[], 0x0, 0x8981c99475386aef, 0x0) 03:01:28 executing program 1: socket$packet(0x11, 0x8000000000000002, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000000)) 03:01:28 executing program 0: clone(0x200, &(0x7f0000000280), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540), &(0x7f00000006c0)) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000480)}}, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") r2 = syz_open_procfs(0x0, &(0x7f0000000440)='syscall\x00') ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)) sendfile(r1, r2, &(0x7f0000000080), 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r0, 0x1000000000016) open$dir(&(0x7f0000000180)='./file0\x00', 0x27e, 0x0) 03:01:28 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d0252806285717070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:28 executing program 6: r0 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local}, 0xfd1d) 03:01:28 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d0252926285717070") bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) 03:01:28 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e20, 0x3, @local, 0x80}, {0xa, 0x4e22, 0x4, @local}, 0x8, [0x5, 0xb12, 0x4, 0x400, 0x0, 0x8, 0x9, 0xffffffff]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000080)={0x8, 0x2, 0x1ff, 0x8001}, 0x10) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:28 executing program 1: socket$packet(0x11, 0x8000000000000002, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000000)) 03:01:28 executing program 7: r0 = socket(0xa, 0x2, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x5) 03:01:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000380)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xffe9) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x200408d6, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) 03:01:29 executing program 1: socket$packet(0x11, 0x8000000000000002, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000000)) 03:01:29 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000500)={'team0\x00'}) setsockopt$inet_mreq(r0, 0x0, 0x1f, &(0x7f0000000000)={@broadcast, @dev}, 0x8) 03:01:29 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e20, 0x3, @local, 0x80}, {0xa, 0x4e22, 0x4, @local}, 0x8, [0x5, 0xb12, 0x4, 0x400, 0x0, 0x8, 0x9, 0xffffffff]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:29 executing program 7: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d0252806285717070") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f00000025c0)=[{&(0x7f0000003500)=""/4096, 0x1000}], 0x1) vmsplice(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='H', 0x1}], 0x1, 0x0) 03:01:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000380)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xffe9) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="cc", 0x1, 0x200408d6, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) 03:01:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000000c0)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 03:01:29 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d0252806285717070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:29 executing program 0: clone(0x200, &(0x7f0000000280), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540), &(0x7f00000006c0)) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000480)}}, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") r2 = syz_open_procfs(0x0, &(0x7f0000000440)='syscall\x00') ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)) sendfile(r1, r2, &(0x7f0000000080), 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r0, 0x1000000000016) open$dir(&(0x7f0000000180)='./file0\x00', 0x27e, 0x0) 03:01:29 executing program 1: socket$packet(0x11, 0x8000000000000002, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000000)) 03:01:29 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e20, 0x3, @local, 0x80}, {0xa, 0x4e22, 0x4, @local}, 0x8, [0x5, 0xb12, 0x4, 0x400, 0x0, 0x8, 0x9, 0xffffffff]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socket$packet(0x11, 0x3, 0x300) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:29 executing program 6: clone(0x200, &(0x7f0000000280), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540), &(0x7f00000006c0)) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000480)}}, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") r2 = syz_open_procfs(0x0, &(0x7f0000000440)='syscall\x00') ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)) sendfile(r1, r2, &(0x7f0000000080), 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r0, 0x1000000000016) open$dir(&(0x7f0000000180)='./file0\x00', 0x27e, 0x0) 03:01:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000380)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xffe9) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x200408d6, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) 03:01:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) close(r0) 03:01:29 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x2a8, 0x0, 0x0, 0x0, 0x4, &(0x7f00000001c0)}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000440)={0x0, {}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @remote}, 0xab852ebbe6fbd72e, 0x0, 0x0, 0x0, 0x4, &(0x7f00000000c0)='nr0\x00'}) 03:01:29 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d0252806285717070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) [ 312.699523] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:01:29 executing program 1: socket$packet(0x11, 0x8000000000000002, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000000)) 03:01:29 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e20, 0x3, @local, 0x80}, {0xa, 0x4e22, 0x4, @local}, 0x8, [0x5, 0xb12, 0x4, 0x400, 0x0, 0x8, 0x9, 0xffffffff]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000380)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xffe9) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) 03:01:29 executing program 7: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x7aa, 0x0) 03:01:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001580)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_newneigh={0x1c, 0x1c, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, r1}}, 0x1c}, 0x1, 0x0, 0x0, 0x1000000000000}, 0x0) 03:01:30 executing program 0: clone(0x200, &(0x7f0000000280), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540), &(0x7f00000006c0)) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000480)}}, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") r2 = syz_open_procfs(0x0, &(0x7f0000000440)='syscall\x00') ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)) sendfile(r1, r2, &(0x7f0000000080), 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r0, 0x1000000000016) open$dir(&(0x7f0000000180)='./file0\x00', 0x27e, 0x0) 03:01:30 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d0252806285717070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000000)) 03:01:30 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e20, 0x3, @local, 0x80}, {0xa, 0x4e22, 0x4, @local}, 0x8, [0x5, 0xb12, 0x4, 0x400, 0x0, 0x8, 0x9, 0xffffffff]}, 0x5c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:30 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000100)=0x80) 03:01:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000380)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xffe9) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) 03:01:30 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x4000a}]}, 0x10) 03:01:30 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000000)=""/5, 0x5, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @dev}}) 03:01:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000000)) 03:01:30 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d0252806285717070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000380)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xffe9) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) 03:01:30 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e20, 0x3, @local, 0x80}, {0xa, 0x4e22, 0x4, @local}, 0x8, [0x5, 0xb12, 0x4, 0x400, 0x0, 0x8, 0x9, 0xffffffff]}, 0x5c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:30 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000480)={'veth1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f00000000c0)=@delneigh={0x1c, 0x1d, 0x405, 0x0, 0x0, {0xa, 0x0, 0x0, r1}}, 0x1c}}, 0x0) 03:01:30 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000000), 0xfffffe4d}], 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 03:01:30 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) socket$inet6(0xa, 0x0, 0x6) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000140)={{0x2, 0x0, @loopback}, {0x0, @link_local}, 0x0, {0x2, 0x0, @loopback}, 'veth1_to_bond\x00'}) 03:01:30 executing program 3: r0 = socket$inet6(0xa, 0x100000000000803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f00000001c0)=[{}], 0x1, 0xd8, &(0x7f0000000200), 0x8) 03:01:30 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e20, 0x3, @local, 0x80}, {0xa, 0x4e22, 0x4, @local}, 0x8, [0x5, 0xb12, 0x4, 0x400, 0x0, 0x8, 0x9, 0xffffffff]}, 0x5c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:31 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) sendmsg(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000640)="2400000002031f001cfffd946fa283005b580a000900020009000000680000000404ff7e", 0x24}], 0x1}, 0x0) 03:01:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000000)) 03:01:31 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000440)={0x0, {}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @remote}, 0xab852ebbe6fbd72e, 0x0, 0x0, 0x0, 0x4, &(0x7f00000000c0)='nr0\x00'}) 03:01:31 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d0252806285717070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) [ 314.113869] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 03:01:31 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) [ 314.186172] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 03:01:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000001c0012000c000100626f6e64000000000d00020008000900ffffffff"], 0x1}}, 0x0) 03:01:31 executing program 7: 03:01:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) close(r0) 03:01:31 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d0252806285717070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:31 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000240)=0x9, 0x4) 03:01:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000), 0x3) 03:01:31 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:31 executing program 1: socket$packet(0x11, 0x0, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000000)) 03:01:31 executing program 5: 03:01:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x22, &(0x7f0000000000)=[{}, {}, {}, {}], 0x2217) 03:01:31 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) 03:01:31 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d0252806285717070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000f3eff0)="01010000000ef40000000300409d9254", 0x10) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$netlink(r1, &(0x7f00000007c0)={&(0x7f0000000200), 0xc, &(0x7f0000000240)=[{&(0x7f0000000300)={0x70, 0x2d, 0x400, 0x70bd2b, 0x25dfdbfc, "", [@generic="efa564536220074c8cba8043901d451a4139941accc878d5a3438ee79c3c85b77930001859beda6d70ba05194a1c9e215195f80674a244cd752c0035b668cd41343475b409d27422d6ff395be73a5ecb255b1aa98b525ba1e870c4c2db1a72"]}, 0x70}], 0x1, &(0x7f0000000780)=[@cred={0x20}], 0x20, 0x804}, 0x0) 03:01:31 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:31 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={"6c6f00000a0000000400"}) 03:01:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, &(0x7f00000000c0)=0x10) 03:01:31 executing program 1: socket$packet(0x11, 0x0, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000000)) 03:01:32 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d0252806285717070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:32 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:32 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000240)=0x5, 0xfd2338557ef65d2d) 03:01:32 executing program 0: 03:01:32 executing program 5: 03:01:32 executing program 0: 03:01:32 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:32 executing program 5: 03:01:32 executing program 0: 03:01:32 executing program 7: 03:01:32 executing program 5: 03:01:32 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:32 executing program 0: 03:01:33 executing program 6: 03:01:33 executing program 1: socket$packet(0x11, 0x0, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000000)) 03:01:33 executing program 3: 03:01:33 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d0252806285717070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:33 executing program 5: 03:01:33 executing program 0: 03:01:33 executing program 7: 03:01:33 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:33 executing program 3: 03:01:33 executing program 5: 03:01:33 executing program 0: 03:01:33 executing program 7: 03:01:33 executing program 1: socket$packet(0x11, 0x8000000000000002, 0x300) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000000)) 03:01:33 executing program 6: 03:01:33 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d0252806285717070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:33 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:33 executing program 5: 03:01:33 executing program 3: 03:01:33 executing program 0: 03:01:33 executing program 7: 03:01:33 executing program 6: 03:01:33 executing program 1: socket$packet(0x11, 0x8000000000000002, 0x300) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000000)) 03:01:33 executing program 5: 03:01:33 executing program 3: 03:01:34 executing program 0: 03:01:34 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:34 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d0252806285717070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:34 executing program 6: 03:01:34 executing program 7: 03:01:34 executing program 3: 03:01:34 executing program 1: socket$packet(0x11, 0x8000000000000002, 0x300) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000000)) 03:01:34 executing program 5: 03:01:34 executing program 0: 03:01:34 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:34 executing program 7: 03:01:34 executing program 6: 03:01:34 executing program 3: 03:01:34 executing program 5: 03:01:34 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d0252806285717070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:34 executing program 1: socket$packet(0x11, 0x8000000000000002, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000000)) 03:01:34 executing program 0: 03:01:34 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:34 executing program 6: 03:01:34 executing program 3: 03:01:34 executing program 5: 03:01:34 executing program 7: 03:01:34 executing program 0: 03:01:34 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d0252806285717070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:35 executing program 1: socket$packet(0x11, 0x8000000000000002, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000000)) 03:01:35 executing program 6: 03:01:35 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:35 executing program 3: 03:01:35 executing program 7: 03:01:35 executing program 5: 03:01:35 executing program 0: 03:01:35 executing program 1: socket$packet(0x11, 0x8000000000000002, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000000)) 03:01:35 executing program 6: 03:01:35 executing program 3: 03:01:35 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:35 executing program 7: 03:01:35 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d0252806285717070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:35 executing program 0: 03:01:35 executing program 5: 03:01:35 executing program 6: 03:01:35 executing program 3: 03:01:35 executing program 1: socket$packet(0x11, 0x8000000000000002, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000000)) 03:01:35 executing program 7: 03:01:35 executing program 0: 03:01:35 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:35 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d0252806285717070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:35 executing program 5: 03:01:35 executing program 6: 03:01:35 executing program 0: 03:01:36 executing program 3: 03:01:36 executing program 1: socket$packet(0x11, 0x8000000000000002, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000000)) 03:01:36 executing program 7: 03:01:36 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d0252806285717070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:36 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:36 executing program 0: 03:01:36 executing program 5: 03:01:36 executing program 6: 03:01:36 executing program 7: 03:01:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000040)) 03:01:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f000000d379)={&(0x7f00000000c0)={0x14, 0x14, 0x301}, 0x14}}, 0x0) 03:01:36 executing program 1: socket$packet(0x11, 0x8000000000000002, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000000)) 03:01:36 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d0252806285717070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:36 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:36 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000040)) write(r1, &(0x7f00000001c0), 0x100000005) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendto(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) unlinkat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0) 03:01:36 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) connect$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="ffed15591c08"}, 0x14) 03:01:36 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000380), 0x0) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000100)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @dev}}}, 0x108) 03:01:36 executing program 0: request_key(&(0x7f0000000940)='user\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x29138c2e}, &(0x7f00000002c0)="0021d73033baba778dac935fd9a10fd311e74f6604406238ed25a8c4cb20d7cf2a11eee201aba42568ffdbf89a0a53eaf17a0ab5fba00f82d0543b813a50b65315fc9f5ce03d7626f0c1dd402a2b27d132fa965b4b607322f8f785fbb37659e87f2ac0b4eb161b148509aed4671b8ffe7d3fac47b175046c354d9a7865d8e2e327f62833d2bf403773513e5fbd83aa1da555021691defc062a75ab76c456dda124466254830479a1983997ed860e19da0d3641fb830bee25bc0000000000", 0x0) 03:01:36 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000040)) 03:01:36 executing program 1: socket$packet(0x11, 0x8000000000000002, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000000)) 03:01:36 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d0252806285717070") socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:36 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000200)=ANY=[@ANYBLOB="000000000000000038f995c495"]) 03:01:36 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000200)=ANY=[]) 03:01:37 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc8070031") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:37 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) 03:01:37 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb}, 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000100)="6c6f00966fd651b159a9c84a2c60d29800000020") 03:01:37 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='memory.low\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x340) write$cgroup_int(r1, &(0x7f0000000080)=0x80000001, 0x12) [ 320.207011] hrtimer: interrupt took 236112 ns 03:01:37 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d0252806285717070") socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:37 executing program 1: socket$packet(0x11, 0x8000000000000002, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000000)) 03:01:37 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000040)=0xe2, 0x12) write$cgroup_int(r2, &(0x7f0000000000), 0x1) 03:01:37 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) 03:01:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='cpuset.memory_migrate\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0x12) 03:01:37 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc8070031") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:37 executing program 1: socket$packet(0x11, 0x8000000000000002, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000000)) 03:01:37 executing program 7: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)="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", 0x2761, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xffffffc1) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000100), &(0x7f00000000c0)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xf, 0x7f, 0x7, 0x2, 0x20, r0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000140)=""/114}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x5) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0), 0x4) close(r0) 03:01:37 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d0252806285717070") socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_all\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x4255b) gettid() 03:01:37 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d0252806285717070") bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:37 executing program 1: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") socket$kcm(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)="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") 03:01:37 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc8070031") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:37 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) 03:01:37 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x177, 0x4) sendto$inet6(r0, &(0x7f0000e13f4e), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000001a00)=[{&(0x7f0000000540)="50006fd040ef130157ab9a91b8ac67db", 0x10}], 0x1) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000040)}}, {{&(0x7f00000006c0)=@rc, 0x80, &(0x7f0000000540), 0x268, &(0x7f0000000580)=""/206, 0xce}}], 0x2, 0x203f, 0x0) 03:01:37 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) 03:01:37 executing program 5: r0 = socket(0x1000000000000a, 0x80000000001, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {}, {0x2, 0x0, @dev}, {0x2, 0x0, @loopback}, 0x0, 0x0, 0x0, 0xffffffffffffffe1, 0x0, &(0x7f0000000040)='bcsf0\x00'}) [ 321.024234] device lo entered promiscuous mode 03:01:38 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f8571") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:38 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d0252806285717070") bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:38 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$chown(0x4, r1, 0x0, 0x0) 03:01:38 executing program 5: r0 = socket(0x1000000000000a, 0x80000000001, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {}, {0x2, 0x0, @dev}, {0x2, 0x0, @loopback}, 0x0, 0x0, 0x0, 0xffffffffffffffe1, 0x0, &(0x7f0000000040)='bcsf0\x00'}) 03:01:38 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) 03:01:38 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000080), &(0x7f0000000180)='user\x00', 0x0) 03:01:38 executing program 7: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) 03:01:38 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f8571") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:38 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d0252806285717070") bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:38 executing program 3: unshare(0x8000400) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f00000000c0)=""/109) 03:01:39 executing program 1: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") socket$kcm(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)="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") 03:01:39 executing program 7: unshare(0x8000400) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) 03:01:39 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0xffffffffffffffff) 03:01:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f0000000100)) 03:01:39 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x0) keyctl$set_timeout(0xf, r0, 0x0) 03:01:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f8571") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:39 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040), 0x52d) 03:01:39 executing program 4: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:39 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x40, 0x0) close(r1) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x200000000, 0x105082) r2 = memfd_create(&(0x7f0000000100)="000000008c00000001000000008000", 0x0) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000006003800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x200) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f0000001200)=""/4096, 0x211}], 0x1) 03:01:39 executing program 7: shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), 0x0, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000240)) getresuid(&(0x7f0000000280), &(0x7f0000000300), &(0x7f0000000340)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000440)={0x78}, 0x78) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f00000002c0)) socket$nl_generic(0x10, 0x3, 0x10) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000140)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 03:01:39 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x100, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x4000000000002) r2 = fcntl$dupfd(r0, 0x0, r0) r3 = dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) write(r0, &(0x7f0000000040), 0x0) dup3(r3, r2, 0x0) 03:01:39 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f857150") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:39 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) 03:01:39 executing program 6: socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000900)) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000600)=""/2, &(0x7f00000005c0)=0xfec8) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000940), 0x4) request_key(&(0x7f0000000080)='blacklist\x00', &(0x7f0000000140), &(0x7f0000000180)='\x00', 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) 03:01:40 executing program 1: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") socket$kcm(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)="6c6f00966f380f64a1e3d75d627d1fa159ad34909d60d298000000202759175d1563ca52dd984f43891be784e2058077d27c448d4b144278cb7548c2ee63bf3c3e591afc1f394f4281891836c571406eb4b673b00000000000080000daefec45ecd549b29bfe8d903f00e9e47e673ac1b2616a96bba7e2c0dcf95108eb167f5411d30d37e62266cf8eab640f747082aed2158e2b63f6bfe1343ea62da563ded7abea1ff873329c5646d518fe0e8f20010000792efc2a82a5a17035c87bf7efabe899eb77238a741c80fcb095a2a7d72c595d45388358f546dc882df5b0b55edb1ab6aa14e2b90d685e4a2dd1ba556e04276c1be06fdbc891251cb5bfb690b4c27f5d2fb3e7c92794cf496fdf0495b506841f483edac504209488eb27d43b367fd9992d1b7c478dd4b925aa51a04b100393e1cce76d8027f0a5ed280da80f26b1f3ff300c82255f928b44b9d9e7f2e4c16923dc8741b9c70d92fa1111b51f039ddd1b6adfac67e3a053d38ae16e97eaf5a0270be9a0f12066aa6ecfb569b664bc920bd5381608b35f3aa4210a79c4260a574d4da8c40b9f016ff4ab26b6170250c3214ea18622d704f1c021edffee24c8398c4230d16444e0495088a2f2599a662424f18196f750acca803a21b49423cb5e9f2703e393b982bfcfc4e3f7034f68f272ca8f66bb2f9f2aaf1a20a5a03f254da58698fa342731c70c3ccc40e88aac2edee4c7f59c6ba43021e91424b3056db56ded0c7493d8a3802759b905bb747cbebc7a0af3f570f89f7e1bd00b1c51") 03:01:40 executing program 0: r0 = socket$kcm(0xa, 0x0, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) 03:01:40 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:40 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f857150") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:40 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) accept(r0, &(0x7f0000000180)=@can, &(0x7f00000000c0)=0x80) 03:01:40 executing program 5: accept(0xffffffffffffffff, &(0x7f0000000200)=@alg, &(0x7f0000000280)=0x80) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="2400000058001f02ff07f4f9002304000a04f51108000100020100020800028001000000", 0x24) 03:01:40 executing program 7: shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), 0x0, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000240)) getresuid(&(0x7f0000000280), &(0x7f0000000300), &(0x7f0000000340)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000440)={0x78}, 0x78) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f00000002c0)) socket$nl_generic(0x10, 0x3, 0x10) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000140)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 03:01:40 executing program 3: 03:01:40 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) 03:01:40 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:40 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000000)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[], 0xfd83) recvfrom$inet6(r0, &(0x7f0000000180)=""/227, 0xe3, 0x0, 0x0, 0x0) 03:01:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r0, &(0x7f0000000040)=0x100202, 0xd9) 03:01:40 executing program 7: shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), 0x0, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000240)) getresuid(&(0x7f0000000280), &(0x7f0000000300), &(0x7f0000000340)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000440)={0x78}, 0x78) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f00000002c0)) socket$nl_generic(0x10, 0x3, 0x10) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000140)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 03:01:40 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f000000ac80)=[{{&(0x7f0000001240)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001600), 0x0, &(0x7f0000000400)}}], 0x1, 0x0) 03:01:40 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040), 0x52d) 03:01:41 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x4000, 0x0) 03:01:41 executing program 1: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") socket$kcm(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)="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") 03:01:41 executing program 5: syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x3f, 0x0) 03:01:41 executing program 6: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:41 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f857150") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:41 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:41 executing program 7: shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), 0x0, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000240)) getresuid(&(0x7f0000000280), &(0x7f0000000300), &(0x7f0000000340)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000440)={0x78}, 0x78) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f00000002c0)) socket$nl_generic(0x10, 0x3, 0x10) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000140)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 03:01:41 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e20, 0x3, @local, 0x80}, {0xa, 0x4e22, 0x4, @local}, 0x8, [0x5, 0xb12, 0x4, 0x400, 0x0, 0x8, 0x9, 0xffffffff]}, 0x5c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:41 executing program 6: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:41 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e20, 0x3, @local, 0x80}, {0xa, 0x4e22, 0x4, @local}, 0x8, [0x5, 0xb12, 0x4, 0x400, 0x0, 0x8, 0x9, 0xffffffff]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000080)={0x8, 0x2, 0x1ff, 0x8001}, 0x10) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:41 executing program 7: shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), 0x0, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000240)) getresuid(&(0x7f0000000280), &(0x7f0000000300), &(0x7f0000000340)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000440)={0x78}, 0x78) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f00000002c0)) socket$nl_generic(0x10, 0x3, 0x10) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000140)) 03:01:41 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e20, 0x3, @local, 0x80}, {0xa, 0x4e22, 0x4, @local}, 0x8, [0x5, 0xb12, 0x4, 0x400, 0x0, 0x8, 0x9, 0xffffffff]}, 0x5c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:41 executing program 6: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:41 executing program 4: socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:41 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e20, 0x3, @local, 0x80}, {0xa, 0x4e22, 0x4, @local}, 0x8, [0x5, 0xb12, 0x4, 0x400, 0x0, 0x8, 0x9, 0xffffffff]}, 0x5c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:41 executing program 7: shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), 0x0, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000240)) getresuid(&(0x7f0000000280), &(0x7f0000000300), &(0x7f0000000340)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000440)={0x78}, 0x78) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f00000002c0)) socket$nl_generic(0x10, 0x3, 0x10) 03:01:41 executing program 6: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:42 executing program 1: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)="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") 03:01:42 executing program 4: socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:42 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e20, 0x3, @local, 0x80}, {0xa, 0x4e22, 0x4, @local}, 0x8, [0x5, 0xb12, 0x4, 0x400, 0x0, 0x8, 0x9, 0xffffffff]}, 0x5c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:42 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:42 executing program 7: shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), 0x0, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000240)) getresuid(&(0x7f0000000280), &(0x7f0000000300), &(0x7f0000000340)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000440)={0x78}, 0x78) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f00000002c0)) 03:01:42 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:42 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) r2 = dup(r0) ioctl$TIOCSBRK(r2, 0x40044591) 03:01:42 executing program 5: 03:01:42 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:42 executing program 6: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:42 executing program 4: socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:42 executing program 5: 03:01:42 executing program 0: 03:01:42 executing program 7: shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), 0x0, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000240)) getresuid(&(0x7f0000000280), &(0x7f0000000300), &(0x7f0000000340)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000440)={0x78}, 0x78) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) 03:01:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:42 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x0, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:43 executing program 1: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$kcm(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)="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") 03:01:43 executing program 5: 03:01:43 executing program 7: shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), 0x0, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000240)) getresuid(&(0x7f0000000280), &(0x7f0000000300), &(0x7f0000000340)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000440)={0x78}, 0x78) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) 03:01:43 executing program 0: 03:01:43 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x0, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:43 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:43 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:43 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x0, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:43 executing program 0: 03:01:43 executing program 5: 03:01:43 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:43 executing program 7: shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), 0x0, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000240)) getresuid(&(0x7f0000000280), &(0x7f0000000300), &(0x7f0000000340)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000440)={0x78}, 0x78) 03:01:43 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x0, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:43 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x0, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x0, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:43 executing program 0: 03:01:43 executing program 1: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$kcm(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)="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") 03:01:43 executing program 5: 03:01:43 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x0, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:43 executing program 7: shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), 0x0, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000240)) getresuid(&(0x7f0000000280), &(0x7f0000000300), &(0x7f0000000340)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) 03:01:43 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:43 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x0, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:43 executing program 0: 03:01:43 executing program 1: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$kcm(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)="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") 03:01:44 executing program 5: 03:01:44 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x0, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:44 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:44 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:44 executing program 0: 03:01:44 executing program 7: shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), 0x0, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000240)) getresuid(&(0x7f0000000280), &(0x7f0000000300), &(0x7f0000000340)) 03:01:44 executing program 5: 03:01:44 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") socket$kcm(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)="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") 03:01:44 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:44 executing program 0: 03:01:44 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:44 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:44 executing program 7: shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), 0x0, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000240)) 03:01:44 executing program 5: 03:01:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:44 executing program 0: 03:01:44 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:44 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:44 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") socket$kcm(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)="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") 03:01:45 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:45 executing program 5: 03:01:45 executing program 7: shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), 0x0, 0x0, 0xffffffffffffffff) 03:01:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:45 executing program 0: 03:01:45 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:45 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:45 executing program 5: 03:01:45 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") socket$kcm(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)="6c6f00966f380f64a1e3d75d627d1fa159ad34909d60d298000000202759175d1563ca52dd984f43891be784e2058077d27c448d4b144278cb7548c2ee63bf3c3e591afc1f394f4281891836c571406eb4b673b00000000000080000daefec45ecd549b29bfe8d903f00e9e47e673ac1b2616a96bba7e2c0dcf95108eb167f5411d30d37e62266cf8eab640f747082aed2158e2b63f6bfe1343ea62da563ded7abea1ff873329c5646d518fe0e8f20010000792efc2a82a5a17035c87bf7efabe899eb77238a741c80fcb095a2a7d72c595d45388358f546dc882df5b0b55edb1ab6aa14e2b90d685e4a2dd1ba556e04276c1be06fdbc891251cb5bfb690b4c27f5d2fb3e7c92794cf496fdf0495b506841f483edac504209488eb27d43b367fd9992d1b7c478dd4b925aa51a04b100393e1cce76d8027f0a5ed280da80f26b1f3ff300c82255f928b44b9d9e7f2e4c16923dc8741b9c70d92fa1111b51f039ddd1b6adfac67e3a053d38ae16e97eaf5a0270be9a0f12066aa6ecfb569b664bc920bd5381608b35f3aa4210a79c4260a574d4da8c40b9f016ff4ab26b6170250c3214ea18622d704f1c021edffee24c8398c4230d16444e0495088a2f2599a662424f18196f750acca803a21b49423cb5e9f2703e393b982bfcfc4e3f7034f68f272ca8f66bb2f9f2aaf1a20a5a03f254da58698fa342731c70c3ccc40e88aac2edee4c7f59c6ba43021e91424b3056db56ded0c7493d8a3802759b905bb747cbebc7a0af3f570f89f7e1bd00b1c51") 03:01:45 executing program 7: shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) 03:01:45 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:45 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:45 executing program 0: 03:01:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:45 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:45 executing program 5: 03:01:45 executing program 5: 03:01:45 executing program 7: shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) 03:01:45 executing program 1: socketpair(0x0, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") socket$kcm(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)="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") 03:01:45 executing program 0: 03:01:45 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:45 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:45 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:46 executing program 5: 03:01:46 executing program 0: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) poll(&(0x7f0000000240)=[{r0}, {}], 0x2, 0x0) 03:01:46 executing program 7: shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) 03:01:46 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:46 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:46 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:01:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000), 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@local, @dev}, 0x10) 03:01:46 executing program 1: socketpair(0x0, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") socket$kcm(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)="6c6f00966f380f64a1e3d75d627d1fa159ad34909d60d298000000202759175d1563ca52dd984f43891be784e2058077d27c448d4b144278cb7548c2ee63bf3c3e591afc1f394f4281891836c571406eb4b673b00000000000080000daefec45ecd549b29bfe8d903f00e9e47e673ac1b2616a96bba7e2c0dcf95108eb167f5411d30d37e62266cf8eab640f747082aed2158e2b63f6bfe1343ea62da563ded7abea1ff873329c5646d518fe0e8f20010000792efc2a82a5a17035c87bf7efabe899eb77238a741c80fcb095a2a7d72c595d45388358f546dc882df5b0b55edb1ab6aa14e2b90d685e4a2dd1ba556e04276c1be06fdbc891251cb5bfb690b4c27f5d2fb3e7c92794cf496fdf0495b506841f483edac504209488eb27d43b367fd9992d1b7c478dd4b925aa51a04b100393e1cce76d8027f0a5ed280da80f26b1f3ff300c82255f928b44b9d9e7f2e4c16923dc8741b9c70d92fa1111b51f039ddd1b6adfac67e3a053d38ae16e97eaf5a0270be9a0f12066aa6ecfb569b664bc920bd5381608b35f3aa4210a79c4260a574d4da8c40b9f016ff4ab26b6170250c3214ea18622d704f1c021edffee24c8398c4230d16444e0495088a2f2599a662424f18196f750acca803a21b49423cb5e9f2703e393b982bfcfc4e3f7034f68f272ca8f66bb2f9f2aaf1a20a5a03f254da58698fa342731c70c3ccc40e88aac2edee4c7f59c6ba43021e91424b3056db56ded0c7493d8a3802759b905bb747cbebc7a0af3f570f89f7e1bd00b1c51") 03:01:46 executing program 7: shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) 03:01:46 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:46 executing program 0: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) 03:01:46 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:46 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:01:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:46 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bridge_slave_1\x00', &(0x7f0000000140)=@ethtool_wolinfo={0x6, 0x0, 0x0, "1155c6e641e3"}}) 03:01:46 executing program 7: shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) socket$inet6_tcp(0xa, 0x1, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) 03:01:46 executing program 1: socketpair(0x0, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") socket$kcm(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)="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") 03:01:47 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:01:47 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:01:47 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2000000003) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d0252926285717070") socket(0xa, 0x803, 0x6) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:01:47 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:01:47 executing program 5: r0 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=&(0x7f0000000040)}}) 03:01:47 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:47 executing program 7: shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) 03:01:47 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x1000000000000a, 0x8000080000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x3}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ff000a0002000500000000000000"], 0x1}}, 0x0) 03:01:47 executing program 1: socketpair(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") socket$kcm(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)="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") 03:01:47 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:01:47 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:01:47 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2000000003) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d0252926285717070") socket(0xa, 0x803, 0x6) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:01:47 executing program 5: r0 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=&(0x7f0000000040)}}) 03:01:47 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:47 executing program 7: shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) 03:01:47 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') close(r0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) 03:01:47 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:01:47 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:01:47 executing program 7: shmctl$SHM_UNLOCK(0x0, 0xc) 03:01:47 executing program 1: socketpair(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") socket$kcm(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)="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") [ 330.863719] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:01:47 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2000000003) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d0252926285717070") socket(0xa, 0x803, 0x6) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:01:47 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) 03:01:47 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:48 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:01:48 executing program 3: socket(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0), 0x4000000000002c0, 0x0, &(0x7f0000001540)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") 03:01:48 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x1, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x1, @loopback}, 0x10) recvfrom$inet(r0, &(0x7f0000769f0f)=""/241, 0xfffffffffffffdd4, 0x0, &(0x7f0000497ff0)={0x2, 0x0, @broadcast}, 0x10) recvmsg(r0, &(0x7f00001fcfe4)={&(0x7f00005bfff0)=@can, 0x80, &(0x7f0000e48fd0)=[{&(0x7f00009b4f9f)=""/97, 0x61}], 0x1, &(0x7f0000000040)=""/4096, 0x1000}, 0x0) 03:01:48 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000000)={&(0x7f00000033c0)=@hci, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000280)=""/251, 0x14}, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x766, 0x3) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@in={0x2, 0x4e21}, 0x10, &(0x7f0000000100)}, 0x0) 03:01:48 executing program 1: socketpair(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") socket$kcm(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)="6c6f00966f380f64a1e3d75d627d1fa159ad34909d60d298000000202759175d1563ca52dd984f43891be784e2058077d27c448d4b144278cb7548c2ee63bf3c3e591afc1f394f4281891836c571406eb4b673b00000000000080000daefec45ecd549b29bfe8d903f00e9e47e673ac1b2616a96bba7e2c0dcf95108eb167f5411d30d37e62266cf8eab640f747082aed2158e2b63f6bfe1343ea62da563ded7abea1ff873329c5646d518fe0e8f20010000792efc2a82a5a17035c87bf7efabe899eb77238a741c80fcb095a2a7d72c595d45388358f546dc882df5b0b55edb1ab6aa14e2b90d685e4a2dd1ba556e04276c1be06fdbc891251cb5bfb690b4c27f5d2fb3e7c92794cf496fdf0495b506841f483edac504209488eb27d43b367fd9992d1b7c478dd4b925aa51a04b100393e1cce76d8027f0a5ed280da80f26b1f3ff300c82255f928b44b9d9e7f2e4c16923dc8741b9c70d92fa1111b51f039ddd1b6adfac67e3a053d38ae16e97eaf5a0270be9a0f12066aa6ecfb569b664bc920bd5381608b35f3aa4210a79c4260a574d4da8c40b9f016ff4ab26b6170250c3214ea18622d704f1c021edffee24c8398c4230d16444e0495088a2f2599a662424f18196f750acca803a21b49423cb5e9f2703e393b982bfcfc4e3f7034f68f272ca8f66bb2f9f2aaf1a20a5a03f254da58698fa342731c70c3ccc40e88aac2edee4c7f59c6ba43021e91424b3056db56ded0c7493d8a3802759b905bb747cbebc7a0af3f570f89f7e1bd00b1c51") 03:01:48 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2000000003) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d0252926285717070") socket(0xa, 0x803, 0x6) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:01:48 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d0252806285717070") ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000100)) r1 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=&(0x7f0000000040)}}) 03:01:48 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc}]}, 0x104}}, 0x0) 03:01:48 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:48 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) 03:01:48 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x20000000008912, &(0x7f0000000240)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r1, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f00004aaffc)=0x2, 0x4) sendto$inet6(r1, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x2f6) 03:01:48 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000f3eff0)="01010000000ef40000000300409d9254", 0x10) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0xfc, 0x0, 0x0, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7fffffff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9d}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9d}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffff}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x72d92f60}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0x18, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 03:01:48 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2000000003) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d0252926285717070") syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:01:48 executing program 1: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") socket$kcm(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)="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") 03:01:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0x1) 03:01:48 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000f8d000), 0xc, &(0x7f00008a7000)={&(0x7f0000000100)=ANY=[]}}, 0x0) 03:01:48 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) getsockname(r0, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x80) 03:01:49 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x20000000008912, &(0x7f0000000240)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r1, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f00004aaffc)=0x2, 0x4) sendto$inet6(r1, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x2f6) 03:01:49 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2000000003) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d0252926285717070") syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:01:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000440), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) sendto$inet(r0, &(0x7f00005c8000)="c3", 0x1, 0x0, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f00000028c0)=""/87, 0x57}}], 0x1, 0x0, &(0x7f0000002a80)) 03:01:49 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r1, 0x601) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 03:01:49 executing program 7: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x42, &(0x7f0000000180)=""/87, &(0x7f00000000c0)=0x3b) 03:01:49 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0f"]}) 03:01:49 executing program 1: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") socket$kcm(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)="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") 03:01:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) r2 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:49 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2000000003) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d0252926285717070") syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:01:49 executing program 6: r0 = socket(0x10, 0x80002, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000007c0)=@bridge_getlink={0x20, 0x12, 0x101}, 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492b1f, 0x0) recvmmsg(r0, &(0x7f00000044c0)=[{{&(0x7f0000003080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f00000043c0), 0x0, &(0x7f0000004440)=""/99, 0x63}}], 0x1, 0x0, &(0x7f0000004580)) 03:01:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000006d00)=[{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000001380)="13", 0x1}], 0x1, &(0x7f0000001400), 0x0, 0x1}, {0x0, 0x0, &(0x7f0000001600), 0x0, 0x0, 0x0, 0x80}], 0x2, 0x20004000) 03:01:49 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0f"]}) 03:01:49 executing program 7: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000040)="3e0000004e001f00ff03f4f9002304000a04f51108000100020100020800028001cba80054de5a860ba362969c8f849c206d20a880d42f15a4a16748fb53", 0x3e) getpeername$packet(r1, &(0x7f0000001ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001b00)=0x14) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000080)=@generic) [ 332.660831] netlink: 8 bytes leftover after parsing attributes in process `syz-executor6'. 03:01:49 executing program 1: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") socket$kcm(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)="6c6f00966f380f64a1e3d75d627d1fa159ad34909d60d298000000202759175d1563ca52dd984f43891be784e2058077d27c448d4b144278cb7548c2ee63bf3c3e591afc1f394f4281891836c571406eb4b673b00000000000080000daefec45ecd549b29bfe8d903f00e9e47e673ac1b2616a96bba7e2c0dcf95108eb167f5411d30d37e62266cf8eab640f747082aed2158e2b63f6bfe1343ea62da563ded7abea1ff873329c5646d518fe0e8f20010000792efc2a82a5a17035c87bf7efabe899eb77238a741c80fcb095a2a7d72c595d45388358f546dc882df5b0b55edb1ab6aa14e2b90d685e4a2dd1ba556e04276c1be06fdbc891251cb5bfb690b4c27f5d2fb3e7c92794cf496fdf0495b506841f483edac504209488eb27d43b367fd9992d1b7c478dd4b925aa51a04b100393e1cce76d8027f0a5ed280da80f26b1f3ff300c82255f928b44b9d9e7f2e4c16923dc8741b9c70d92fa1111b51f039ddd1b6adfac67e3a053d38ae16e97eaf5a0270be9a0f12066aa6ecfb569b664bc920bd5381608b35f3aa4210a79c4260a574d4da8c40b9f016ff4ab26b6170250c3214ea18622d704f1c021edffee24c8398c4230d16444e0495088a2f2599a662424f18196f750acca803a21b49423cb5e9f2703e393b982bfcfc4e3f7034f68f272ca8f66bb2f9f2aaf1a20a5a03f254da58698fa342731c70c3ccc40e88aac2edee4c7f59c6ba43021e91424b3056db56ded0c7493d8a3802759b905bb747cbebc7a0af3f570f89f7e1bd00b1c51") 03:01:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001100)={0x2, 0x4e23, @remote}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x5) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") sendto$inet(r0, &(0x7f0000000140), 0xb7, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000004c0)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0x6) write(r0, &(0x7f0000000200)="f7d7317b1dc5f950f52d23e0786e4d329fc089b931aa8588fdc4f1ecba84b963618d21b85d49eea46ccc2874c2ef4eacef893059ec57bd8f35fe8101dd54566b2660919f84b02e624b3e3212e9bc887eb2c9a0956607a67787ef6f515c85734777a04f08bf43240edf83dfec4913b49777a35a39b975c04e137a8432689f64306c5ee6bfa935a722a3118c2ec6282070b821827940c3f4634e75ac6d4c1b043f476700810a08de2b4cf3f7ffa5f3b9c15b49f4aa312b13e2ea0ce367615fe806ffb59c30bfc0fa1fc5b769be624029", 0xcf) [ 332.759873] netlink: 'syz-executor7': attribute type 2 has an invalid length. [ 332.767447] netlink: 26 bytes leftover after parsing attributes in process `syz-executor7'. 03:01:49 executing program 0: socket$inet6(0xa, 0x803, 0x2000000003) socket(0xa, 0x803, 0x6) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 332.848585] netlink: 'syz-executor7': attribute type 2 has an invalid length. [ 332.856095] netlink: 26 bytes leftover after parsing attributes in process `syz-executor7'. 03:01:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) r2 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:49 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr=0x80000000, {[@timestamp={0x44, 0x8, 0x5, 0x1, 0x0, [{}]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000100)) 03:01:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-clmulni\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6c50400aeb995298992ea5400c2", 0x10) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)}, 0x8000) accept$alg(r1, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x2, 0x10, 0xffffffffffffffff, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0xffffff84) 03:01:50 executing program 0: socket(0xa, 0x803, 0x6) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:01:50 executing program 7: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000480), 0x0, 0x0, 0x0) request_key(&(0x7f0000000bc0)="646e735f7265736f6c7665720005083f7605beb89ebb55f56950196fd8b8a6ebddf637ee27ef0fabbbad7523dacb0ab4baaf14787b652566f6eaf50a9d4cff3e30f2d07fd0118cf04563e05f283ef26ec0cc75cf93fe4c95c7185cb70df310c4c08871883fc063c014d46b8b27fd88a01e760bee664a475d69d12e2fc7e3dc680e3bb87b71d301fbf92cadf5537bc8774141ee7d7152d16c9ee500389b527a9b31679b1560e4680fcfd95743ed5305a984645fb4371e5e363f7df35cb72f6d9c953cd2ea3167c037567f7f99399e92ba02db513f40a4d44e072bf5ea9495287934a503a032610a0235c3530cfc99e27a1e10e28ed49beb223bbe910fd417a48e64dbdf97edb9363e6b5853e1323d6f78d0fb80969de2f5fec97acbb11c1ae97f54cf4e3ef9d50e1fbc43cc27e537d18452001232814ac3970ee2938175a91f4e0ca28b803a350dbea3b68d6a71bc65b011a81834b809f86919e4499a53ff8a35993b333b9b2761a44bb4a888a90c078d0b923e28cdbf76aa3fb68394de930dddf27c48926ab9c66951b70ebd4063b510ae453059ff71853bcf5942b5140a111d4a2afbaf612c6415aceb9578cb0d1decc8001f6dfc9d6829dbed2a8dbbc4bc9391960c1bb3fb451d52778143fb3c2f4d17df3c295117e13889037aff061ff283cac330aa03e7d189f01bfd03e68532d5594ef0e4bf1d584c7eacfd53a7ae8ccecc1901c89f4db4a3f1925610f22dac4570169b7f9f4cbf3fa1376f0ce4ab31605a16aff95c1bda1b96b9ded911a38594c3d9b42e7712ac377f377cd30eda00efd15d718e20dba3e76c4850966353c04a178e3b857719f9d81dc0ef8776c46c47d38aad73498289bc0240", &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x3, 0x10000500}, &(0x7f0000000040)=':{\x00', 0x0) 03:01:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x3) dup3(r1, r0, 0x0) 03:01:50 executing program 1: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") socket$kcm(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)="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") [ 333.187205] netlink: 8 bytes leftover after parsing attributes in process `syz-executor6'. 03:01:50 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr=0x80000000, {[@timestamp={0x44, 0x8, 0x5, 0x1, 0x0, [{}]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000100)) 03:01:50 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) r2 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:50 executing program 6: r0 = socket(0x10, 0x80002, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000007c0)=@bridge_getlink={0x20, 0x12, 0x101}, 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492b1f, 0x0) recvmmsg(r0, &(0x7f00000044c0)=[{{&(0x7f0000003080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f00000043c0), 0x0, &(0x7f0000004440)=""/99, 0x63}}], 0x1, 0x0, &(0x7f0000004580)) 03:01:50 executing program 5: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="240000001a0007031dfffd946fa2830081200a0009000300001d85030c4ba3a20400ff7e", 0x24}], 0x1}, 0x0) 03:01:50 executing program 0: socket(0x0, 0x803, 0x6) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:01:50 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'lo\x00', 0xfffffffffffffffb}) sendmmsg(r1, &(0x7f0000004840)=[{{&(0x7f0000003540)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003640)=[{&(0x7f00000035c0)='v', 0x1}], 0x1, &(0x7f0000003680)}}], 0x1, 0x0) 03:01:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x3) dup3(r1, r0, 0x0) [ 333.646915] netlink: 8 bytes leftover after parsing attributes in process `syz-executor6'. [ 333.701712] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:01:50 executing program 5: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000100)='$Z', 0x2, 0x404c080, &(0x7f0000000140)=@un=@abs, 0x80) sendto(r0, &(0x7f00000000c0)='fc', 0x2, 0x0, &(0x7f0000000040)=@nl=@unspec, 0x80) 03:01:50 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:50 executing program 0: socket(0x0, 0x803, 0x6) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:01:50 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000300)={{0x2, 0x0, @local}, {0x0, @local}, 0x0, {0x2, 0x0, @multicast2}}) 03:01:51 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:51 executing program 0: socket(0x0, 0x803, 0x6) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:01:51 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000200), 0x0, 0x20000001, &(0x7f000031e000), 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x20004000, 0x0, 0x0) 03:01:51 executing program 0: socket(0xa, 0x0, 0x6) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:01:51 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr=0x80000000, {[@timestamp={0x44, 0x8, 0x5, 0x1, 0x0, [{}]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000100)) 03:01:51 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000), 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:51 executing program 6: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @remote, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local, {[@lsrr={0x83, 0x7, 0x5ef, [@multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 03:01:51 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:51 executing program 0: socket(0xa, 0x0, 0x6) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:01:51 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) [ 335.023338] device lo entered promiscuous mode [ 335.046690] device lo left promiscuous mode [ 335.250614] device lo entered promiscuous mode 03:01:52 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'lo\x00', 0xfffffffffffffffb}) sendmmsg(r1, &(0x7f0000004840)=[{{&(0x7f0000003540)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003640)=[{&(0x7f00000035c0)='v', 0x1}], 0x1, &(0x7f0000003680)}}], 0x1, 0x0) 03:01:52 executing program 0: socket(0xa, 0x0, 0x6) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:01:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:52 executing program 5: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r0 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000140)=[{r0, 0x8022}], 0x1, 0xffffffff80000000) 03:01:52 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr=0x80000000, {[@timestamp={0x44, 0x8, 0x5, 0x1, 0x0, [{}]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000100)) 03:01:52 executing program 2: setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000040), 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x24, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}}, 0x0) 03:01:52 executing program 6: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @remote, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local, {[@lsrr={0x83, 0x7, 0x5ef, [@multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) [ 335.518266] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:01:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4), 0x19) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:52 executing program 3: socket$inet6(0xa, 0x803, 0x3) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr=0x80000000, {[@timestamp={0x44, 0x8, 0x5, 0x1, 0x0, [{}]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000100)) 03:01:52 executing program 6: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @remote, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local, {[@lsrr={0x83, 0x7, 0x5ef, [@multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) [ 335.595175] device lo left promiscuous mode 03:01:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="00000000000000001c0012000c000100697036746e6c00000c005cc18a93cb32", @ANYRES32=0x0], 0x2}}, 0x0) 03:01:52 executing program 0: socket(0xa, 0x803, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:01:52 executing program 2: setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000040), 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x24, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}}, 0x0) 03:01:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4), 0x19) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:52 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000001340)="a6", 0x1}], 0x1) 03:01:52 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr=0x80000000, {[@timestamp={0x44, 0x8, 0x5, 0x1, 0x0, [{}]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000100)) [ 336.346830] device lo entered promiscuous mode 03:01:53 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'lo\x00', 0xfffffffffffffffb}) sendmmsg(r1, &(0x7f0000004840)=[{{&(0x7f0000003540)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003640)=[{&(0x7f00000035c0)='v', 0x1}], 0x1, &(0x7f0000003680)}}], 0x1, 0x0) 03:01:53 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @rand_addr}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0xffffffffffffffcf, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) pread64(r0, &(0x7f0000000180)=""/165, 0xa5, 0x0) 03:01:53 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4), 0x19) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:53 executing program 0: socket(0xa, 0x803, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:01:53 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr, {[@timestamp={0x44, 0x8, 0x5, 0x1, 0x0, [{}]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000100)) 03:01:53 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x6ab}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 03:01:53 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'ip_vti0\x00', 0x201e}) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 03:01:53 executing program 6: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @remote, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local, {[@lsrr={0x83, 0x7, 0x5ef, [@multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) [ 336.557637] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 336.593685] device lo left promiscuous mode 03:01:53 executing program 2: madvise(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) futex(&(0x7f0000000400), 0x0, 0x2, &(0x7f0000000440)={0x77359400}, &(0x7f00000005c0), 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x3) r2 = socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000640)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02a4c7edbcd7a071fb35331ce39c5a11fc10c4908e69eeae12cd3975eec59b29cb622b79dbc41f4e0101") r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f00000006c0)={0x34, r3, 0x600, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}]}]}, 0x34}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') recvmsg(r1, &(0x7f0000000600)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[], 0xa37cf698) 03:01:53 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr, {[@timestamp={0x44, 0x8, 0x5, 0x1, 0x0, [{}]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000100)) 03:01:53 executing program 6: socket$inet6(0xa, 0x803, 0x3) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @remote, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local, {[@lsrr={0x83, 0x7, 0x5ef, [@multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 03:01:53 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:01:53 executing program 0: socket(0xa, 0x803, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:01:53 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr, {[@timestamp={0x44, 0x8, 0x5, 0x1, 0x0, [{}]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000100)) 03:01:54 executing program 6: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @remote, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local, {[@lsrr={0x83, 0x7, 0x5ef, [@multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 03:01:54 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r1, &(0x7f0000000040), 0x1c) [ 337.518255] device lo entered promiscuous mode 03:01:54 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'lo\x00', 0xfffffffffffffffb}) sendmmsg(r1, &(0x7f0000004840)=[{{&(0x7f0000003540)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003640)=[{&(0x7f00000035c0)='v', 0x1}], 0x1, &(0x7f0000003680)}}], 0x1, 0x0) 03:01:54 executing program 0: socket(0xa, 0x803, 0x6) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:01:54 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr=0x80000000}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000100)) 03:01:54 executing program 6: syz_emit_ethernet(0x32, &(0x7f0000000080)={@local, @remote, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local, {[@lsrr={0x83, 0x7, 0x5ef, [@multicast1]}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 03:01:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') sendfile(r1, r2, &(0x7f0000000340), 0x800009) [ 337.727781] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 337.785491] device lo left promiscuous mode 03:01:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="390000001300090468fe0700000000000000f73f0e00000045000107000000141900020002000700005d14a4e91ee438d2fd00000000000000", 0x39}], 0x1) 03:01:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r1, &(0x7f0000000040), 0x1c) 03:01:55 executing program 2: madvise(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) futex(&(0x7f0000000400), 0x0, 0x2, &(0x7f0000000440)={0x77359400}, &(0x7f00000005c0), 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x3) r2 = socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000640)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02a4c7edbcd7a071fb35331ce39c5a11fc10c4908e69eeae12cd3975eec59b29cb622b79dbc41f4e0101") r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f00000006c0)={0x34, r3, 0x600, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}]}]}, 0x34}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') recvmsg(r1, &(0x7f0000000600)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[], 0xa37cf698) 03:01:55 executing program 6: syz_emit_ethernet(0x32, &(0x7f0000000080)={@local, @remote, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local, {[@lsrr={0x83, 0x7, 0x5ef, [@multicast1]}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 03:01:55 executing program 0: socket(0xa, 0x803, 0x6) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:01:55 executing program 3: madvise(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) futex(&(0x7f0000000400), 0x0, 0x2, &(0x7f0000000440)={0x77359400}, &(0x7f00000005c0), 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x3) r2 = socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000640)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02a4c7edbcd7a071fb35331ce39c5a11fc10c4908e69eeae12cd3975eec59b29cb622b79dbc41f4e0101") r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f00000006c0)={0x2c, r3, 0x600, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}]}]}, 0x2c}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') recvmsg(r1, &(0x7f0000000600)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[], 0xa37cf698) 03:01:55 executing program 1: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, &(0x7f0000000000), 0x0, 0x8, &(0x7f0000000040)) 03:01:55 executing program 6: syz_emit_ethernet(0x32, &(0x7f0000000080)={@local, @remote, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local, {[@lsrr={0x83, 0x7, 0x5ef, [@multicast1]}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 03:01:55 executing program 0: socket(0xa, 0x803, 0x6) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:01:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f00000004c0), 0xc, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="240000000201ffff000400000000000000000002080015000000000008000800", @ANYRES32=0x0], 0x24}}, 0x0) 03:01:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3b}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r1, &(0x7f0000000040), 0x1c) [ 338.376214] device lo entered promiscuous mode 03:01:55 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'lo\x00', 0xfffffffffffffffb}) 03:01:55 executing program 6: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local, {[@ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 03:01:55 executing program 3: madvise(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) futex(&(0x7f0000000400), 0x0, 0x2, &(0x7f0000000440)={0x77359400}, &(0x7f00000005c0), 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x3) r2 = socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000640)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02a4c7edbcd7a071fb35331ce39c5a11fc10c4908e69eeae12cd3975eec59b29cb622b79dbc41f4e0101") r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f00000006c0)={0x2c, r3, 0x600, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}]}]}, 0x2c}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') recvmsg(r1, &(0x7f0000000600)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[], 0xa37cf698) 03:01:55 executing program 5: madvise(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) futex(&(0x7f0000000400), 0x0, 0x2, &(0x7f0000000440)={0x77359400}, &(0x7f00000005c0), 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x3) r2 = socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000640)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02a4c7edbcd7a071fb35331ce39c5a11fc10c4908e69eeae12cd3975eec59b29cb622b79dbc41f4e0101") r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f00000006c0)={0x2c, r3, 0x600, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}]}]}, 0x2c}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') recvmsg(r1, &(0x7f0000000600)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[], 0xa37cf698) 03:01:55 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x858, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x6, 0x0, &(0x7f0000000240)) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000100)=""/42) 03:01:55 executing program 4: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) write(r0, &(0x7f0000000100)="564690f1", 0x4) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) r1 = memfd_create(&(0x7f000093afb8)='(}nodev.ppp1vboxnet1selinuxtrustedvboxnet0GPLposix_acl_access*\\\\md5sum@\x00', 0x0) write$eventfd(r1, &(0x7f0000500ff8), 0x8) socket$unix(0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x800011, r0, 0x0) clone(0x0, &(0x7f0000000140), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000200)) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000040), 0x8) [ 338.850221] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:01:55 executing program 6: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local, {[@ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) [ 338.971632] device lo left promiscuous mode 03:01:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x201}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000198, 0x0) 03:01:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x6) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)="2f6465762f6e65742f74756eff", 0x200000000000017e, 0x0) write$cgroup_type(r1, &(0x7f0000000000)="74687265616465ffff", 0x841ff04) 03:01:56 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff7d440000bfa100000000000007010000f8ffffffb702000003000000bf130000000000008500000008000000b700000000009b999500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0)=r0, 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000025c0)) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r2, 0x0, 0xe, 0x8f, &(0x7f0000000100)="46f1263ab0e2d21caa642b2a88a8", &(0x7f0000000280)=""/143}, 0x28) 03:01:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000280)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) 03:01:56 executing program 6: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local, {[@ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 03:01:56 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff7d440000bfa100000000000007010000f8ffffffb702000003000000bf130000000000008500000008000000b700000000009b999500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0)=r0, 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000025c0)) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r2, 0x0, 0xe, 0x8f, &(0x7f0000000100)="46f1263ab0e2d21caa642b2a88a8", &(0x7f0000000280)=""/143}, 0x28) 03:01:56 executing program 6: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @remote, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local, {[@lsrr={0x83, 0x7, 0x0, [@multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 03:01:56 executing program 4: 03:01:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="636c6561725f72656673007edb") writev(r1, &(0x7f0000000000)=[{&(0x7f0000000180)='4', 0x1}], 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, &(0x7f0000000040)=0x100000, 0x8001) [ 339.850290] device lo entered promiscuous mode 03:01:56 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:01:56 executing program 5: r0 = memfd_create(&(0x7f0000000140)="666400cfcc65f0f102aa54fda86755417eac2ecd77d8f194f38b1c5964103c85b823df3b250417c09b837368f3bd266fa8a89cb0e5b965bd1cd4604a6fb1dff08880976d9b73547eea310b313969bccaaa4f9dfffed63c0f51311da6564072151a333e15fdf8020068bc03eed791581336c55f37b70baf84c93b80b60b2cb55ddb96078aca59c95304d4ddb2bc8e4699e5a7e67baaeb16de87c5ea5c26cceec19e3dcd81e47e", 0x0) write(r0, &(0x7f0000000300)="6963e64243", 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000000), &(0x7f0000000080)) 03:01:56 executing program 6: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @remote, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local, {[@lsrr={0x83, 0x7, 0x0, [@multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 03:01:56 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0x53e4, 0x8004, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 03:01:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x3b9ac9ff, &(0x7f0000001380)={0x77359400}) 03:01:56 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:01:56 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e22}, 0x10) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x3, 0x64031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x3, &(0x7f0000346fc8), &(0x7f0000f6bffb)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, &(0x7f0000ef8fd0), 0x1, &(0x7f0000603000)=""/81, 0x51}, 0x40002102) 03:01:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x6) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)="2f6465762f6e65742f74756eff", 0x200000000000017e, 0x0) write$cgroup_type(r1, &(0x7f0000000000)="74687265616465ffff", 0x841ff04) [ 340.128967] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 340.183553] device lo left promiscuous mode 03:01:57 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x6) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)="2f6465762f6e65742f74756eff", 0x200000000000017e, 0x0) write$cgroup_type(r1, &(0x7f0000000000)="74687265616465ffff", 0x841ff04) 03:01:57 executing program 6: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @remote, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local, {[@lsrr={0x83, 0x7, 0x0, [@multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 03:01:57 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) sendto$unix(r0, &(0x7f0000000080), 0xffd0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x10000e0}, 0x63) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") recvmsg(r0, &(0x7f0000000740)={&(0x7f0000000140)=@l2, 0x80, &(0x7f00000007c0), 0x0, &(0x7f0000000680)=""/9, 0x9}, 0x0) 03:01:57 executing program 0: 03:01:57 executing program 6: syz_emit_ethernet(0x32, &(0x7f0000000080)={@local, @remote, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local, {[@lsrr={0x83, 0x3, 0x5ef}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 03:01:57 executing program 6: syz_emit_ethernet(0x32, &(0x7f0000000080)={@local, @remote, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local, {[@lsrr={0x83, 0x3, 0x5ef}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 03:01:57 executing program 0: 03:01:57 executing program 0: 03:01:57 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) 03:01:58 executing program 5: 03:01:58 executing program 6: syz_emit_ethernet(0x32, &(0x7f0000000080)={@local, @remote, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local, {[@lsrr={0x83, 0x3, 0x5ef}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 03:01:58 executing program 1: 03:01:58 executing program 2: 03:01:58 executing program 0: 03:01:58 executing program 5: 03:01:58 executing program 3: 03:01:58 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0xde0, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x17000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040)="10000000050000000000000000000000", 0x10}]) 03:01:58 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000300)=0x7) 03:01:58 executing program 1: 03:01:58 executing program 2: 03:01:58 executing program 0: 03:01:58 executing program 5: 03:01:58 executing program 1: 03:01:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f0000000080), 0x25f, 0x0) close(r1) 03:01:58 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) 03:01:58 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x8004510a, &(0x7f0000a07fff)) 03:01:58 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007b5000), 0x8) mkdir(&(0x7f00007b7000)='./control\x00', 0x0) r1 = inotify_init1(0x0) r2 = dup2(r1, r0) r3 = inotify_add_watch(r2, &(0x7f00007b4ff6)='./control\x00', 0x2000000) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) inotify_rm_watch(r2, r3) 03:01:58 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0xde0, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x17000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040)="10000000050000000000000000000000", 0x10}]) 03:01:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) remap_file_pages(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000001, 0x0, 0x0) 03:01:58 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d846ff5e7af0f643a54a7db7f3fef6e034d804e5f07302df5b540745df4b1dee483b157624c5bc719a099e0000000000000000000000", 0x2761, 0x0) 03:01:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x127c, 0xffffffffffffffff) 03:01:58 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x4000000043) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:01:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000005c0)) 03:01:59 executing program 2: openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) 03:01:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0xde0, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x17000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040)="10000000030000000000000000000000", 0x10}]) 03:01:59 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000002800000850000000000000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x10, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x3e}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) 03:01:59 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0xde0, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x17000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040)="10000000050000000000000000000000", 0x10}]) 03:01:59 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') 03:01:59 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") mq_timedsend(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0) 03:01:59 executing program 3: syz_emit_ethernet(0x36, &(0x7f00000002c0)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000000c0)) 03:01:59 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) 03:01:59 executing program 2: syz_emit_ethernet(0x3a, &(0x7f00000002c0)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local, {[@timestamp={0x44, 0x4, 0xfffffffffffffffc}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000000c0)) 03:01:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000840), 0x0, 0x4008000, &(0x7f0000000b40)={0xa, 0x804e23, 0x0, @mcast1}, 0x1c) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f00000036c0)}, 0x0) 03:01:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0x8}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0xfffffffffffffefe, &(0x7f0000000040)}, 0xffffffffffffff8c) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)="2f02726f0500000074617000895059372f9199aa53f0bb5cf7b64cb7336b650264b1f1f81db62cc9399668f301b3668ad02b47dd439dcf453f1bceff3b4f5a2745f5", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000000) 03:01:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0xde0, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x17000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040)="10000000030000000000000000000000", 0x10}]) 03:01:59 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0xde0, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x17000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040)="10000000050000000000000000000000", 0x10}]) 03:01:59 executing program 1: r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0), 0x7}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x0, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) 03:01:59 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x8, 0x8, 0x1}, 0x2c) 03:01:59 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") sendto$inet(0xffffffffffffffff, &(0x7f000001d000), 0x0, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr}, 0x10) r1 = semget(0xffffffffffffffff, 0x6, 0x380) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000100)=""/121) 03:01:59 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x121102, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x17000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040)="10000000050000000000000000000000", 0x10}]) 03:02:00 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) writev(r1, &(0x7f00000016c0)=[{&(0x7f00000005c0)="c5", 0x1}], 0x1) 03:02:00 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x0) 03:02:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x23, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) 03:02:00 executing program 5: shmget(0x1, 0x2000, 0x650, &(0x7f0000ffb000/0x2000)=nil) 03:02:00 executing program 1: 03:02:00 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) io_setup(0xde0, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x17000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040)="10000000050000000000000000000000", 0x10}]) 03:02:00 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:00 executing program 0: 03:02:00 executing program 1: 03:02:00 executing program 4: 03:02:00 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0xde0, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x17000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040)="10000000050000000000000000000000", 0x10}]) 03:02:00 executing program 2: 03:02:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02bee866b796e467c593a4", 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="ff0700000400000000000010c2"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000001) 03:02:00 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(r1, &(0x7f00000004c0)={&(0x7f0000000100)=@in6={0xa, 0x0, 0x3, @loopback}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000240)=[{0x10}], 0x10, 0x48840}, 0x80) 03:02:00 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)="2f02726f0500000074617000895059372f9199aa53f0bb5cf7b64cb7336b650264b1f1f81db62cc9399668f301b3668ad02b47dd439dcf453f1bceff3b4f5a2745f5", 0x2761, 0x0) 03:02:00 executing program 0: 03:02:00 executing program 2: 03:02:00 executing program 4: 03:02:00 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0xde0, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x17000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040)="10000000050000000000000000000000", 0x10}]) 03:02:00 executing program 3: 03:02:01 executing program 5: 03:02:01 executing program 0: 03:02:01 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:01 executing program 1: 03:02:01 executing program 2: 03:02:01 executing program 4: 03:02:01 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0xde0, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x17000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040)="10000000050000000000000000000000", 0x10}]) 03:02:01 executing program 3: 03:02:01 executing program 5: 03:02:01 executing program 0: 03:02:01 executing program 2: 03:02:01 executing program 6: close(0xffffffffffffffff) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0xde0, &(0x7f0000000180)=0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x17000000, 0x0, 0x0, 0x800000000001, 0x0, 0xffffffffffffffff, &(0x7f0000000040)="10000000050000000000000000000000", 0x10}]) 03:02:01 executing program 0: 03:02:01 executing program 3: 03:02:01 executing program 1: 03:02:01 executing program 5: 03:02:01 executing program 4: 03:02:01 executing program 2: 03:02:02 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:02 executing program 0: 03:02:02 executing program 6: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0xde0, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x17000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040)="10000000050000000000000000000000", 0x10}]) 03:02:02 executing program 4: 03:02:02 executing program 1: 03:02:02 executing program 3: 03:02:02 executing program 5: 03:02:02 executing program 2: 03:02:02 executing program 2: 03:02:02 executing program 1: 03:02:02 executing program 5: 03:02:02 executing program 3: 03:02:02 executing program 4: 03:02:02 executing program 0: 03:02:02 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(0xffffffffffffffff) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0xde0, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x17000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040)="10000000050000000000000000000000", 0x10}]) 03:02:02 executing program 1: 03:02:03 executing program 0: 03:02:03 executing program 4: 03:02:03 executing program 2: 03:02:03 executing program 5: 03:02:03 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:03 executing program 3: 03:02:03 executing program 1: 03:02:03 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(0xffffffffffffffff) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0xde0, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x17000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040)="10000000050000000000000000000000", 0x10}]) 03:02:03 executing program 2: 03:02:03 executing program 4: 03:02:03 executing program 3: 03:02:03 executing program 0: 03:02:03 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(0xffffffffffffffff) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0xde0, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x17000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040)="10000000050000000000000000000000", 0x10}]) 03:02:03 executing program 5: 03:02:03 executing program 1: 03:02:03 executing program 4: 03:02:03 executing program 0: 03:02:03 executing program 3: 03:02:03 executing program 2: 03:02:04 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:04 executing program 1: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) shmctl$SHM_UNLOCK(0x0, 0xc) 03:02:04 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x0, 0x0) io_setup(0xde0, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x17000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040)="10000000050000000000000000000000", 0x10}]) 03:02:04 executing program 5: 03:02:04 executing program 4: 03:02:04 executing program 3: 03:02:04 executing program 0: 03:02:04 executing program 2: 03:02:04 executing program 0: 03:02:04 executing program 5: 03:02:04 executing program 4: 03:02:04 executing program 3: 03:02:04 executing program 1: 03:02:04 executing program 2: 03:02:04 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0x0, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x17000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040)="10000000050000000000000000000000", 0x10}]) 03:02:04 executing program 0: 03:02:05 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:05 executing program 5: 03:02:05 executing program 1: 03:02:05 executing program 2: 03:02:05 executing program 4: 03:02:05 executing program 3: 03:02:05 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0xde0, &(0x7f0000000180)) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x17000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040)="10000000050000000000000000000000", 0x10}]) 03:02:05 executing program 0: 03:02:05 executing program 4: 03:02:05 executing program 0: 03:02:05 executing program 1: 03:02:05 executing program 3: 03:02:05 executing program 5: 03:02:05 executing program 2: 03:02:05 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0xde0, &(0x7f0000000180)=0x0) io_submit(r1, 0x0, &(0x7f0000000600)) 03:02:05 executing program 1: 03:02:06 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) socket$inet6(0xa, 0x803, 0x3) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:06 executing program 4: 03:02:06 executing program 0: 03:02:06 executing program 3: 03:02:06 executing program 5: 03:02:06 executing program 2: 03:02:06 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0xde0, &(0x7f0000000180)=0x0) io_submit(r1, 0x0, &(0x7f0000000600)) 03:02:06 executing program 1: 03:02:06 executing program 3: 03:02:06 executing program 1: 03:02:06 executing program 4: 03:02:06 executing program 5: 03:02:06 executing program 2: 03:02:06 executing program 0: 03:02:06 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0xde0, &(0x7f0000000180)=0x0) io_submit(r1, 0x0, &(0x7f0000000600)) 03:02:06 executing program 3: 03:02:07 executing program 1: 03:02:07 executing program 4: 03:02:07 executing program 5: 03:02:07 executing program 0: 03:02:07 executing program 2: 03:02:07 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0xde0, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x17000000, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="10000000050000000000000000000000", 0x10}]) 03:02:07 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) socket$inet6(0xa, 0x803, 0x3) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:07 executing program 3: 03:02:07 executing program 1: 03:02:07 executing program 0: 03:02:07 executing program 3: 03:02:07 executing program 2: 03:02:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="030000000000000008001b0000000000"], 0x1}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'gre0\x00'}) 03:02:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x10ad}, 0xfe80) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x7, 0x1f, 0x1, 0x1, 0x1}]}, &(0x7f0000000000)='syzkaller\x00', 0x5c6e, 0x4ab, &(0x7f0000000040)=""/251}, 0x48) 03:02:07 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0xde0, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x17000000, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="10000000050000000000000000000000", 0x10}]) 03:02:07 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000001200)=ANY=[@ANYBLOB='-0'], 0x2) 03:02:07 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000507000000000e0ff48000000000000009500000000000000"], &(0x7f0000000540)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x46, &(0x7f0000000180)="ea52e43495ef1e4da4fae9eb41b8", &(0x7f0000000080)=""/70}, 0x28) 03:02:07 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0xde0, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x17000000, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="10000000050000000000000000000000", 0x10}]) 03:02:07 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)="6c6f00966fd651b159a9c84a2c60d29800000020") 03:02:07 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000001d40)={&(0x7f0000000740)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001bc0)="01", 0x1}], 0x1, &(0x7f0000001c80)}, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000000640)=[{&(0x7f00000001c0)=""/76, 0x4c}], 0x1, &(0x7f00000007c0)=""/4096, 0x1000}, 0x0) 03:02:07 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000001200)=ANY=[@ANYBLOB='-0'], 0x2) 03:02:07 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x20000, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$kcm(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000200)=""/12, 0xc}], 0x1, &(0x7f0000001a80)=""/183, 0xb7}, 0x40000041) 03:02:07 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0xde0, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x17000000, 0x0, 0x0, 0x800000000001, 0x0, 0xffffffffffffffff, &(0x7f0000000040)="10000000050000000000000000000000", 0x10}]) 03:02:07 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000507000000000e0ff48000000000000009500000000000000"], &(0x7f0000000540)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x46, &(0x7f0000000180)="ea52e43495ef1e4da4fae9eb41b8", &(0x7f0000000080)=""/70}, 0x28) 03:02:07 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) socket$inet6(0xa, 0x803, 0x3) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:08 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000507000000000e0ff48000000000000009500000000000000"], &(0x7f0000000540)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x46, &(0x7f0000000180)="ea52e43495ef1e4da4fae9eb41b8", &(0x7f0000000080)=""/70}, 0x28) 03:02:08 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0xde0, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x17000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040)}]) 03:02:08 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000001200)=ANY=[@ANYBLOB='-0'], 0x2) 03:02:08 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) sendfile(r1, r2, &(0x7f0000000000), 0x1000000000000c67) 03:02:08 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x24, &(0x7f0000000180)={0x0, @rand_addr, 0x0, 0x0, 'wrr\x00'}, 0x2c) 03:02:08 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000507000000000e0ff48000000000000009500000000000000"], &(0x7f0000000540)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x46, &(0x7f0000000180)="ea52e43495ef1e4da4fae9eb41b8", &(0x7f0000000080)=""/70}, 0x28) 03:02:08 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x0, 0x88000000, 'wrr\x00'}, 0x2c) 03:02:08 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000001200)=ANY=[@ANYBLOB='-0'], 0x2) 03:02:08 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0xde0, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x17000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040)}]) 03:02:08 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x0, 0x88000000, 'wrr\x00'}, 0x2c) 03:02:08 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000001d40)={&(0x7f0000000740)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001bc0)="01", 0x1}], 0x1, &(0x7f0000001c80)}, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000000640)=[{&(0x7f00000001c0)=""/76, 0x4c}], 0x1, &(0x7f00000007c0)=""/4096, 0x1000}, 0x0) 03:02:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000507000000000e0ff48000000000000009500000000000000"], &(0x7f0000000540)='syzkaller\x00'}, 0x48) 03:02:08 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x24, &(0x7f0000000180)={0x0, @rand_addr, 0x0, 0x0, 'wrr\x00'}, 0x2c) 03:02:09 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:09 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) sendfile(r1, r2, &(0x7f0000000000), 0x1000000000000c67) 03:02:09 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001200)=ANY=[@ANYBLOB='-0'], 0x2) 03:02:09 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x24, &(0x7f0000000180)={0x0, @rand_addr, 0x0, 0x0, 'wrr\x00'}, 0x2c) 03:02:09 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0xde0, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x17000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040)}]) 03:02:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000507000000000e0ff48000000000000009500000000000000"], &(0x7f0000000540)='syzkaller\x00'}, 0x48) 03:02:09 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x0, 0x88000000, 'wrr\x00'}, 0x2c) 03:02:09 executing program 1: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000001200)=ANY=[@ANYBLOB='-0'], 0x2) 03:02:09 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x0, 0x88000000, 'wrr\x00'}, 0x2c) 03:02:09 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x24, &(0x7f0000000180)={0x0, @rand_addr, 0x0, 0x0, 'wrr\x00'}, 0x2c) 03:02:09 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0xde0, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x17000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040)="1000000005000000", 0x8}]) 03:02:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000540)='syzkaller\x00'}, 0x48) 03:02:09 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) sendfile(r1, r2, &(0x7f0000000000), 0x1000000000000c67) 03:02:09 executing program 0: r0 = socket(0x10, 0x802, 0xc) write(r0, &(0x7f00000000c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b54c007110000f30501000b000200000000000200cf", 0x1f) 03:02:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB], &(0x7f0000000540)='syzkaller\x00'}, 0x48) 03:02:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000040)) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0xb7891e60387e7f1f) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}], 0x2217) [ 352.731325] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. [ 352.767290] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. 03:02:09 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) sendfile(r1, r2, &(0x7f0000000000), 0x1000000000000c67) 03:02:09 executing program 4: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)={0x0, @rand_addr, 0x0, 0x0, 'wrr\x00'}, 0x2c) 03:02:09 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:09 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0xde0, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x17000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040)="1000000005000000", 0x8}]) 03:02:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0xb7891e60387e7f1f) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x22, &(0x7f0000000000)=[{}, {}, {}, {}], 0x2217) 03:02:09 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000001200)=ANY=[@ANYBLOB='-0'], 0x2) 03:02:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b70700000100000050700000"], &(0x7f0000000540)='syzkaller\x00'}, 0x48) 03:02:09 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) 03:02:10 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001200)=ANY=[@ANYBLOB='-0'], 0x2) 03:02:10 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000000), 0x1000000000000c67) 03:02:10 executing program 4: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)={0x0, @rand_addr, 0x0, 0x0, 'wrr\x00'}, 0x2c) 03:02:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000507000000000e0ff480000000000"], &(0x7f0000000540)='syzkaller\x00'}, 0x48) 03:02:10 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0xde0, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x17000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040)="1000000005000000", 0x8}]) 03:02:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) pwritev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0), 0x105}], 0x1, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000300)='B', 0x1}], 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000180)="e8cdf4a0e7", 0x5, 0x20000000, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @empty, 0x4}, 0x1c) readv(r0, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/179, 0xb3}, {&(0x7f0000000280)=""/80, 0x50}, {&(0x7f0000000680)=""/124, 0x7c}, {&(0x7f0000000340)}, {&(0x7f0000000700)=""/246, 0xf6}, {&(0x7f0000000800)=""/33, 0x21}], 0x6) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@multicast1, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xf3146d3ef3935e03) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in6, @in6=@loopback, 0x4e21, 0x5, 0x4e22}, {0x295b, 0x7ff, 0x0, 0x0, 0x400, 0xdb22}, {0xffff, 0xffffffffffff8001, 0x101, 0x4}, 0x4, 0x6e6bc0, 0x2, 0x0, 0x3}, {{@in=@multicast1, 0x4d4, 0x3c}, 0x0, @in, 0x0, 0x0, 0x0, 0x6, 0x1, 0x0, 0x3}}, 0xe8) 03:02:10 executing program 3: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000200)="2a73797374656d6c6f0049bce5f416f3be60309be85a965eb333b8a3836553b92eabe73394ee6eb892c0ec1c3342ef869469e732c7631119d82d7817cc11dbe9e6896d30e4c32caa1fcb16c3965373a9a7d036d986f249602d31e3d11b3515f8426e062ead04830679428a54bfcc7329a04fe6f94e2d9ca8fcd14b92600985ccdf03d4e79ecf7ee0b1a65cf4bcca549eca554bc84ba739463c54e94ebf73b99c159499f6266ef35b224b985803fdebd1d0f80477014506fa534001b7b87a674fc587640a9f642e1e5eec37084349bccfd995", 0x0) 03:02:10 executing program 4: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)={0x0, @rand_addr, 0x0, 0x0, 'wrr\x00'}, 0x2c) 03:02:10 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0xde0, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x17000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040)="100000000500000000000000", 0xc}]) 03:02:10 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000000), 0x1000000000000c67) 03:02:10 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:10 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000001200)=ANY=[], 0x0) 03:02:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000507000000000e0ff4800000000000000950000"], &(0x7f0000000540)='syzkaller\x00'}, 0x48) 03:02:10 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x34, 0x10, 0x809, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFALIAS={0x14, 0x14, 'bond_slave_0\x00'}]}, 0x34}}, 0x0) 03:02:10 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x24, &(0x7f0000000180)={0x0, @rand_addr, 0x0, 0x0, 'wrr\x00'}, 0x2c) 03:02:10 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0xde0, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x17000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040)="100000000500000000000000", 0xc}]) 03:02:10 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000000), 0x1000000000000c67) 03:02:11 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x4) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000000), 0x1000000000000c67) 03:02:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000507000000000e0ff4800000000000000950000000000"], &(0x7f0000000540)='syzkaller\x00'}, 0x48) 03:02:11 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020207031dfffd946ff20c0020200a0009000200021d8568021baba20400ff7e", 0x24}], 0x1}, 0x0) 03:02:11 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0xde0, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x17000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040)="100000000500000000000000", 0xc}]) [ 354.226907] netlink: 5 bytes leftover after parsing attributes in process `syz-executor3'. 03:02:11 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x24, &(0x7f0000000180)={0x0, @rand_addr, 0x0, 0x0, 'wrr\x00'}, 0x2c) 03:02:11 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x0, 0x0, "77727200000000000000000000000088"}, 0x2c) 03:02:11 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x0) 03:02:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000507000000000e0ff480000000000000095000000000000"], &(0x7f0000000540)='syzkaller\x00'}, 0x48) 03:02:11 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x4) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000000), 0x1000000000000c67) 03:02:11 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:11 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x0, @rand_addr, 0x0, 0x0, 'wrr\x00'}, 0x2c) 03:02:11 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0xde0, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x17000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040)="1000000005000000000000000000", 0xe}]) 03:02:11 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x4) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000000), 0x1000000000000c67) 03:02:11 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000001200)=ANY=[@ANYBLOB='-'], 0x1) 03:02:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x0, 0x202}, 0x20) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:02:11 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x24, &(0x7f0000000180)={0x0, @rand_addr, 0x0, 0x0, 'wrr\x00'}, 0x2c) 03:02:11 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000800)) 03:02:11 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x4) sendfile(0xffffffffffffffff, r1, &(0x7f0000000000), 0x1000000000000c67) 03:02:11 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x0, @rand_addr, 0x0, 0x0, 'wrr\x00'}, 0x2c) 03:02:12 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) 03:02:12 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0xde0, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x17000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040)="1000000005000000000000000000", 0xe}]) 03:02:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x0, 0x202}, 0x20) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:02:12 executing program 4: socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)={0x0, @rand_addr, 0x0, 0x0, 'wrr\x00'}, 0x2c) 03:02:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x1000000000000a, 0x80000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000011c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000280)=@ipv4_newaddr={0x20, 0x14, 0x389e63cafcc39927, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) 03:02:12 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x4) sendfile(0xffffffffffffffff, r1, &(0x7f0000000000), 0x1000000000000c67) 03:02:12 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000340), &(0x7f0000000400)=0xfe63) 03:02:12 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x0, @rand_addr, 0x0, 0x0, 'wrr\x00'}, 0x2c) 03:02:12 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x4) sendfile(0xffffffffffffffff, r1, &(0x7f0000000000), 0x1000000000000c67) 03:02:12 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0xde0, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x17000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040)="1000000005000000000000000000", 0xe}]) 03:02:12 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) 03:02:12 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x10000000000003, 0xc) sendmsg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000005c0)="24000000030607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 03:02:12 executing program 4: socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)={0x0, @rand_addr, 0x0, 0x0, 'wrr\x00'}, 0x2c) [ 355.728611] netlink: 'syz-executor2': attribute type 1 has an invalid length. 03:02:12 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x0, @rand_addr, 0x0, 0x0, 'wrr\x00'}, 0x2c) 03:02:12 executing program 4: socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)={0x0, @rand_addr, 0x0, 0x0, 'wrr\x00'}, 0x2c) 03:02:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000008ac0)=[{{&(0x7f0000003240)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000003400), 0x0, &(0x7f0000003440)}}], 0x1, 0xc0) 03:02:12 executing program 0: syslog(0x3, &(0x7f0000000040)=""/25, 0x19) 03:02:12 executing program 5: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4) sendfile(r0, r1, &(0x7f0000000000), 0x1000000000000c67) 03:02:12 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0xde0, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x17000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040)="100000000500000000000000000000", 0xf}]) 03:02:13 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f00000002c0)=""/57) 03:02:13 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40, 0x0) 03:02:13 executing program 3: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000180)={0x0, @rand_addr, 0x0, 0x0, 'wrr\x00'}, 0x2c) 03:02:13 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:13 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000140)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f000000a4c0)=[{{0x0, 0x0, &(0x7f0000004c40), 0x0, &(0x7f000000a480)}}], 0x1, 0x20004bc4) 03:02:13 executing program 5: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4) sendfile(r0, r1, &(0x7f0000000000), 0x1000000000000c67) 03:02:13 executing program 2: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrandom(&(0x7f0000000040)=""/73, 0x49, 0x3) capset(&(0x7f00000000c0), &(0x7f0000000240)) 03:02:13 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0xde0, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x17000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040)="100000000500000000000000000000", 0xf}]) 03:02:13 executing program 4: llistxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=""/101, 0x65) 03:02:13 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x0, @rand_addr, 0x0, 0x0, 'wrr\x00'}, 0x2c) 03:02:13 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000100)={@rand_addr, @remote, @remote}, 0xc) 03:02:13 executing program 0: unshare(0x8000400) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000aaa000)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000200), 0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) 03:02:13 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100), &(0x7f0000000140)="b5", 0x1, 0xfffffffffffffffc) 03:02:13 executing program 5: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4) sendfile(r0, r1, &(0x7f0000000000), 0x1000000000000c67) 03:02:13 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0xde0, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x17000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040)="100000000500000000000000000000", 0xf}]) 03:02:13 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b400000000bac2944d000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f0000000000)="2600000020ea0500000000a9cf000001000020ffffff00000800e60000000000000000000000", 0x26) 03:02:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x41, &(0x7f00000000c0)=""/144, &(0x7f000000effc)=0x24) 03:02:13 executing program 3: socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000180)={0x0, @rand_addr, 0x0, 0x0, 'wrr\x00'}, 0x2c) 03:02:14 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r1, 0x84, 0xb, &(0x7f0000000080), 0x4) sendmsg$kcm(r1, &(0x7f0000001d40)={&(0x7f0000000740)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001bc0)="01", 0x1}], 0x1, &(0x7f0000001c80)}, 0x0) recvmsg$kcm(r1, &(0x7f0000000240)={&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000000640)=[{&(0x7f00000001c0)=""/76, 0x4c}], 0x1, &(0x7f00000007c0)=""/4096, 0x1000}, 0x0) 03:02:14 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6611, 0x0) r0 = socket$kcm(0xa, 0x40122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000100), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000040), &(0x7f0000000200)='syzkaller\x00', 0x0, 0xbb, &(0x7f0000000300)=""/187}, 0x48) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f0000002d40)=[{&(0x7f0000000140)="f4001103002b2c25e994efd18498d6623abaa68754a3ffffff8002000000000000000000000000003a00000000000000", 0x30}], 0x1}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open$cgroup(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x91}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:02:14 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:14 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) sendfile(r1, r2, &(0x7f0000000000), 0x1000000000000c67) 03:02:14 executing program 1: shmget(0x1, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 03:02:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$netlink(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)}, 0x20008000) 03:02:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000840), 0x0) 03:02:14 executing program 1: shmctl$SHM_UNLOCK(0x0, 0xc) 03:02:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x7) msgrcv(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000d4000e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000078ffffffffcb7e8d63dd98f2ca4893ffffff000000000000000000000000000000"], 0x1, 0x8981c99475386aef, 0x0) 03:02:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0xde0, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x17000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040)="100000000500000000000000", 0xc}]) 03:02:14 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) sendfile(r1, r2, &(0x7f0000000000), 0x1000000000000c67) 03:02:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) socket$inet6(0xa, 0x803, 0x3) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:14 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) sendfile(r1, r2, &(0x7f0000000000), 0x1000000000000c67) [ 357.821831] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:02:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0xde0, &(0x7f0000000180)) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x17000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040)="10000000050000000000000000000000", 0x10}]) 03:02:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0x0, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x17000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040)="10000000050000000000000000000000", 0x10}]) 03:02:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x0, 0x0) io_setup(0xde0, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x17000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040)="10000000050000000000000000000000", 0x10}]) 03:02:15 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) sendfile(r1, r2, &(0x7f0000000000), 0x1000000000000c67) 03:02:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0xde0, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x17000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040)="10000000050000000000000000000000", 0x10}]) 03:02:15 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:15 executing program 4: socket(0xa, 0x803, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:02:15 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) sendfile(r1, r2, &(0x7f0000000000), 0x1000000000000c67) 03:02:15 executing program 1: socket(0xa, 0x803, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:02:15 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 358.566686] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:02:15 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:02:15 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f0000000040)) ioctl$SG_IO(r0, 0x2285, &(0x7f0000002680)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, &(0x7f0000001540)}, &(0x7f0000002780)="afbf35f7b1b8", &(0x7f0000001640)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000002700)}) 03:02:15 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) sendfile(r1, r2, &(0x7f0000000000), 0x1000000000000c67) 03:02:15 executing program 1: 03:02:15 executing program 4: socket(0xa, 0x803, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:02:15 executing program 0: 03:02:15 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:02:16 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x4) sendfile(r1, r2, &(0x7f0000000000), 0x1000000000000c67) 03:02:16 executing program 1: 03:02:16 executing program 6: 03:02:16 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:16 executing program 4: perf_event_open(&(0x7f0000aaa000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f657865000000d400042a004bddd9de91be10eebf00f5e94aae22e89bb36cc7457accc3320c67a90f79805843e901d2da75af1f0000000000000000") ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000200)=ANY=[]) 03:02:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000100), &(0x7f0000000400)) 03:02:16 executing program 6: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) utime(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) 03:02:16 executing program 1: r0 = timerfd_create(0x10000000000008, 0x0) r1 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 03:02:16 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:02:16 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x4) sendfile(r1, r2, &(0x7f0000000000), 0x1000000000000c67) 03:02:16 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x4) sendfile(r1, r2, &(0x7f0000000000), 0x1000000000000c67) 03:02:16 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:02:16 executing program 1: 03:02:16 executing program 6: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) utime(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) 03:02:16 executing program 4: 03:02:16 executing program 1: 03:02:17 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:02:17 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x4) sendfile(r1, r2, &(0x7f0000000000), 0x1000000000000c67) 03:02:17 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:17 executing program 2: 03:02:17 executing program 4: 03:02:17 executing program 1: 03:02:17 executing program 6: 03:02:17 executing program 0: 03:02:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x0, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:02:17 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x4) sendfile(r1, r2, &(0x7f0000000000), 0x1000000000000c67) 03:02:17 executing program 1: 03:02:17 executing program 4: 03:02:17 executing program 2: 03:02:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x0, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:02:17 executing program 6: 03:02:17 executing program 0: 03:02:17 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x4) sendfile(r1, r2, &(0x7f0000000000), 0x1000000000000c67) 03:02:17 executing program 2: 03:02:18 executing program 4: 03:02:18 executing program 1: 03:02:18 executing program 0: 03:02:18 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x0, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:02:18 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000000), 0x1000000000000c67) 03:02:18 executing program 2: 03:02:18 executing program 6: 03:02:18 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:18 executing program 1: 03:02:18 executing program 4: 03:02:18 executing program 6: 03:02:18 executing program 2: 03:02:18 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000000), 0x1000000000000c67) 03:02:18 executing program 0: 03:02:18 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6}, @in, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:02:18 executing program 1: 03:02:18 executing program 6: 03:02:18 executing program 2: 03:02:18 executing program 4: 03:02:19 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:19 executing program 0: 03:02:19 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000000), 0x1000000000000c67) 03:02:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6}, @in, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:02:19 executing program 1: 03:02:19 executing program 2: 03:02:19 executing program 6: 03:02:19 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) socketpair$unix(0x1, 0x805, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8922, &(0x7f00000001c0)='bond0\x00') [ 362.299505] bond0: Invalid MTU 0 requested, hw min 68 03:02:19 executing program 0: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f000000a000)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0/bus\x00', 0x4) chown(&(0x7f0000000080)='./file0/bus\x00', 0x0, 0x0) 03:02:19 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000000"], 0x11}}], 0x1, 0x0) 03:02:19 executing program 6: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f000000a000)) inotify_init() chown(&(0x7f0000000080)='./file0/bus\x00', 0x0, 0x0) 03:02:19 executing program 2: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) 03:02:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6}, @in, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:02:19 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) sendfile(0xffffffffffffffff, r2, &(0x7f0000000000), 0x1000000000000c67) 03:02:19 executing program 4: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/28) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000240)=""/240) 03:02:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) process_vm_readv(0x0, &(0x7f0000001580), 0x0, &(0x7f0000001600), 0x0, 0x0) 03:02:20 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:20 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000000), 0x1000000000000c67) 03:02:20 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x4) sendfile(r1, r2, &(0x7f0000000000), 0x1000000000000c67) 03:02:20 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:02:20 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:02:20 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) sendfile(0xffffffffffffffff, r2, &(0x7f0000000000), 0x1000000000000c67) 03:02:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}}}, 0xf8}}, 0x0) 03:02:20 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) sendfile(0xffffffffffffffff, r2, &(0x7f0000000000), 0x1000000000000c67) 03:02:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}}}, 0xf8}}, 0x0) 03:02:20 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) sendfile(0xffffffffffffffff, r2, &(0x7f0000000000), 0x1000000000000c67) 03:02:20 executing program 0: shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) 03:02:20 executing program 1: shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) 03:02:20 executing program 2: shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) 03:02:20 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) sendfile(0xffffffffffffffff, r2, &(0x7f0000000000), 0x1000000000000c67) 03:02:20 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) sendfile(0xffffffffffffffff, r2, &(0x7f0000000000), 0x1000000000000c67) 03:02:20 executing program 2: shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) 03:02:21 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:21 executing program 1: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)="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") 03:02:21 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e20, 0x3, @local, 0x80}, {0xa, 0x4e22, 0x4, @local}, 0x8, [0x5, 0xb12, 0x4, 0x400, 0x0, 0x8, 0x9, 0xffffffff]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000080)={0x8, 0x2, 0x1ff, 0x8001}, 0x10) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f00000000c0)={'irlan0\x00', 0x5}) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:02:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000380)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xffe9) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x200408d6, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) 03:02:21 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000000), 0x1000000000000c67) 03:02:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000003580)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:02:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000003580)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:02:21 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000000), 0x1000000000000c67) 03:02:21 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e20, 0x3, @local, 0x80}, {0xa, 0x4e22, 0x4, @local}, 0x8, [0x5, 0xb12, 0x4, 0x400, 0x0, 0x8, 0x9, 0xffffffff]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000080)={0x8, 0x2, 0x1ff, 0x8001}, 0x10) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f00000000c0)={'irlan0\x00', 0x5}) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:02:21 executing program 4: 03:02:21 executing program 1: 03:02:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000380)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xffe9) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x200408d6, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) 03:02:21 executing program 1: 03:02:21 executing program 4: 03:02:21 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000000), 0x1000000000000c67) 03:02:21 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e20, 0x3, @local, 0x80}, {0xa, 0x4e22, 0x4, @local}, 0x8, [0x5, 0xb12, 0x4, 0x400, 0x0, 0x8, 0x9, 0xffffffff]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000080)={0x8, 0x2, 0x1ff, 0x8001}, 0x10) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f00000000c0)={'irlan0\x00', 0x5}) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:02:22 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000380)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xffe9) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x200408d6, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) 03:02:22 executing program 4: 03:02:22 executing program 1: 03:02:22 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e20, 0x3, @local, 0x80}, {0xa, 0x4e22, 0x4, @local}, 0x8, [0x5, 0xb12, 0x4, 0x400, 0x0, 0x8, 0x9, 0xffffffff]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000080)={0x8, 0x2, 0x1ff, 0x8001}, 0x10) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:02:22 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) sendfile(r1, r2, &(0x7f0000000000), 0x0) 03:02:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000003580)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:02:22 executing program 1: 03:02:22 executing program 4: 03:02:22 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e20, 0x3, @local, 0x80}, {0xa, 0x4e22, 0x4, @local}, 0x8, [0x5, 0xb12, 0x4, 0x400, 0x0, 0x8, 0x9, 0xffffffff]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:02:22 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) sendfile(r1, r2, &(0x7f0000000000), 0x0) 03:02:22 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) sendfile(r1, r2, &(0x7f0000000000), 0x0) 03:02:22 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000003580)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:02:22 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000), 0x0) 03:02:22 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) sendfile(r1, r2, &(0x7f0000000000), 0x0) 03:02:22 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e20, 0x3, @local, 0x80}, {0xa, 0x4e22, 0x4, @local}, 0x8, [0x5, 0xb12, 0x4, 0x400, 0x0, 0x8, 0x9, 0xffffffff]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socket$packet(0x11, 0x3, 0x300) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:02:22 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:22 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) sendfile(r1, r2, &(0x7f0000000000), 0x0) 03:02:22 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000003580)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:02:22 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000), 0x0) 03:02:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000003580)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:02:22 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) sendfile(r1, r2, &(0x7f0000000000), 0x0) 03:02:22 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e20, 0x3, @local, 0x80}, {0xa, 0x4e22, 0x4, @local}, 0x8, [0x5, 0xb12, 0x4, 0x400, 0x0, 0x8, 0x9, 0xffffffff]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:02:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000003580)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:02:23 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000), 0x0) 03:02:23 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e20, 0x3, @local, 0x80}, {0xa, 0x4e22, 0x4, @local}, 0x8, [0x5, 0xb12, 0x4, 0x400, 0x0, 0x8, 0x9, 0xffffffff]}, 0x5c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:02:23 executing program 0: 03:02:23 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:23 executing program 5: 03:02:23 executing program 1: 03:02:23 executing program 3: 03:02:23 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x0) 03:02:23 executing program 0: 03:02:23 executing program 1: 03:02:23 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e20, 0x3, @local, 0x80}, {0xa, 0x4e22, 0x4, @local}, 0x8, [0x5, 0xb12, 0x4, 0x400, 0x0, 0x8, 0x9, 0xffffffff]}, 0x5c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:02:23 executing program 5: 03:02:23 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:23 executing program 3: 03:02:23 executing program 1: 03:02:23 executing program 2: 03:02:23 executing program 0: 03:02:23 executing program 4: r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000), 0x0) 03:02:23 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e20, 0x3, @local, 0x80}, {0xa, 0x4e22, 0x4, @local}, 0x8, [0x5, 0xb12, 0x4, 0x400, 0x0, 0x8, 0x9, 0xffffffff]}, 0x5c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:02:23 executing program 3: 03:02:23 executing program 5: 03:02:23 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:24 executing program 1: 03:02:24 executing program 3: 03:02:24 executing program 0: 03:02:24 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:24 executing program 5: 03:02:24 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000), 0x0) 03:02:24 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:02:24 executing program 2: 03:02:24 executing program 1: 03:02:24 executing program 3: 03:02:24 executing program 0: 03:02:24 executing program 6: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:02:24 executing program 5: 03:02:24 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:24 executing program 2: 03:02:24 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x0) 03:02:24 executing program 1: 03:02:24 executing program 3: 03:02:24 executing program 6: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:02:24 executing program 0: 03:02:24 executing program 5: 03:02:24 executing program 2: 03:02:24 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:25 executing program 4: 03:02:25 executing program 1: 03:02:25 executing program 3: 03:02:25 executing program 5: 03:02:25 executing program 2: 03:02:25 executing program 6: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:02:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r0, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003f40)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x10}}], 0x1, 0x0) 03:02:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000000)=""/140, &(0x7f00000000c0)=0x8c) 03:02:25 executing program 1: 03:02:25 executing program 5: 03:02:25 executing program 3: 03:02:25 executing program 2: 03:02:25 executing program 6: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:02:25 executing program 5: 03:02:25 executing program 1: 03:02:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f00000001c0)={0x20, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 03:02:25 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:25 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000040)=@fragment, 0x8) bind$inet6(r1, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00007a8fff), 0x3a7, 0x20000000, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f"], 0x1) close(r1) 03:02:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x8000000000000001, 0x9, &(0x7f0000479000)="890528e4", 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f00000000c0)=0x2be, 0x4) 03:02:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000140)=""/223, &(0x7f0000000240)=0xdf) 03:02:25 executing program 6: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:02:25 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@nfc_llcp, 0x80, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/239, 0xef}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000100)=""/48, 0x30}, 0x0) 03:02:26 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c010020000000717070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000200)={&(0x7f0000000040), 0xff9d, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, 0x5, 0x1, 0x20000001}, 0x14}}, 0x0) 03:02:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={&(0x7f0000000000), 0xc, &(0x7f0000000500)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0xf31, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:02:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) write$binfmt_elf64(r0, &(0x7f00000009c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x1ff, 0x80000001, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xaa5, 0x38, 0x2, 0x0, 0x6}, [{0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8000}], "", [[], []]}, 0x278) 03:02:26 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@nfc_llcp, 0x80, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/239, 0xef}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000100)=""/48, 0x30}, 0x0) 03:02:26 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x400000000000003, r1}, 0x14) write$binfmt_misc(r0, &(0x7f0000000140)={'syz1', "2548c7e80e0a59f6856a"}, 0xe) 03:02:26 executing program 6: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:02:26 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000040)=@fragment, 0x8) bind$inet6(r1, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00007a8fff), 0x3a7, 0x20000000, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f"], 0x1) close(r1) 03:02:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$alg(r1, &(0x7f0000001980)=[{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000013c0)=ANY=[]}], 0x1, 0x0) 03:02:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 03:02:26 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x2000000003) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d0252926285717070") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x22, &(0x7f00000003c0), &(0x7f0000000400)=""/34}, 0x28) 03:02:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000d9dff0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000040)=0x4, 0x3a5) 03:02:26 executing program 6: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:02:26 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:26 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@nfc_llcp, 0x9f, &(0x7f0000000080), 0x0, &(0x7f0000000100)=""/48, 0x30}, 0x0) 03:02:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x1000000000000a, 0x8000080000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x3}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x1a0ffffffff}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 03:02:26 executing program 2: r0 = socket$inet6(0xa, 0x100000002, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000000), 0x4) 03:02:26 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x2000000003) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d0252926285717070") r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000001c0)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) close(r1) 03:02:26 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 369.912930] bridge: RTM_NEWNEIGH with invalid state 0x0 03:02:27 executing program 6: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:02:27 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000000), 0x3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast2, @in=@rand_addr}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000240)=0xe8) 03:02:27 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) r1 = socket$inet6(0xa, 0x100000000000803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 03:02:27 executing program 0: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000380)=""/98, 0x62) 03:02:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000013c0)="1498cfb95e29bf7c296fcb473810707f", 0x10) 03:02:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) recvfrom(r0, &(0x7f0000000040)=""/101, 0xfffffffffffffeec, 0x101ce, 0x0, 0x0) 03:02:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r0, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003f40)=ANY=[@ANYBLOB="50000000000000001801000003000000"], 0x10}}], 0x1, 0x0) 03:02:27 executing program 6: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:02:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x0, @local}}) socket$inet6(0xa, 0x0, 0x0) 03:02:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000200), 0x0, 0x20000001, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) close(r1) 03:02:27 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) 03:02:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000180), 0x5e11b73c4c2602f5, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4}, 0xc) 03:02:27 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:02:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x2, 0x4) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000009c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10010}, 0xc, &(0x7f0000000980)={&(0x7f0000000680)={0x14}, 0x14}}, 0x0) 03:02:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000080), 0x4) 03:02:28 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:02:28 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) readv(r0, &(0x7f0000000080), 0x1000000000000302) socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040), 0x4) [ 371.154406] sock: process `syz-executor4' is using obsolete setsockopt SO_BSDCOMPAT 03:02:28 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000080), 0x4) 03:02:28 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 03:02:28 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:02:28 executing program 5: r0 = socket(0x11, 0x20000000000000a, 0x0) sendto(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) 03:02:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000200), 0x0, 0x20000001, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000002540)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, "4992b0234c653178429ebd144ddb9270a2935b4957f52568f5a61ba668938cde446d54c98d62062bb8023a0f775f3775cd41ed9f2b88b9a65e7b52f23cf42f7d8c7e4bbb34eb3ddd75a0cd256876c11b"}, 0xd8) close(r1) 03:02:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x0) 03:02:28 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) [ 371.540850] sock: process `syz-executor2' is using obsolete setsockopt SO_BSDCOMPAT 03:02:28 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x20000000008912, &(0x7f0000000240)="0a5c2d0240316285717070") socketpair$inet(0x2, 0x803, 0x7, &(0x7f0000000000)) 03:02:28 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:28 executing program 5: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) mmap(&(0x7f000080e000/0x4000)=nil, 0x4000, 0x0, 0x22172, 0xffffffffffffffff, 0x0) 03:02:28 executing program 3: r0 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) 03:02:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") sendmmsg(r1, &(0x7f0000007540)=[{{&(0x7f0000000900)=@pptp={0x18, 0x2, {0x3, @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x80, &(0x7f0000000bc0)}}, {{&(0x7f0000003040)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000005540), 0x0, &(0x7f00000055c0), 0x0, 0x40}, 0x9c1}], 0x2, 0x0) 03:02:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000200), 0x0, 0x20000001, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000002540)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, "4992b0234c653178429ebd144ddb9270a2935b4957f52568f5a61ba668938cde446d54c98d62062bb8023a0f775f3775cd41ed9f2b88b9a65e7b52f23cf42f7d8c7e4bbb34eb3ddd75a0cd256876c11b"}, 0xd8) close(r1) 03:02:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) recvmsg(r0, &(0x7f0000000740)={&(0x7f0000000600)=@hci, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000700)=""/46, 0x2e}, 0x2) socket(0x0, 0x6, 0x0) pipe(&(0x7f0000000080)) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) recvfrom$inet(r0, &(0x7f0000000180)=""/175, 0xfffffffffffffcc2, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x20000000) bpf$MAP_CREATE(0x0, &(0x7f0000733000), 0x2c) 03:02:28 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:02:29 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000080), 0x4) 03:02:29 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200)=0x7, 0x4) 03:02:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x16e, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/63, &(0x7f0000000040)=0x3f) 03:02:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={&(0x7f0000000000), 0xc, &(0x7f0000000500)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0000000000000000140012000c00019100690304000000000000000200"], 0x1}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'veth0\x00', 0x5601}) 03:02:29 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:02:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) recvmsg(r0, &(0x7f0000000740)={&(0x7f0000000600)=@hci, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000700)=""/46, 0x2e}, 0x2) socket(0x0, 0x6, 0x0) pipe(&(0x7f0000000080)) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) recvfrom$inet(r0, &(0x7f0000000180)=""/175, 0xfffffffffffffcc2, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x20000000) bpf$MAP_CREATE(0x0, &(0x7f0000733000), 0x2c) 03:02:29 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc8070031") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:02:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$alg(r1, &(0x7f0000001980)=[{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000013c0)=ANY=[@ANYBLOB="38000000000000001701000002000000230000003edd445cd834a0391fbd38df8625a961b419087469368117ff7b63c30f6eb51e96a5e2326dbb5f4a1e486b3c76d75bbc1fc50018"], 0x48}], 0x1, 0x0) 03:02:29 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) close(r0) 03:02:29 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:29 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth1_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000380)={@mcast1, @loopback, @empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 03:02:29 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x9f) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) clock_gettime(0x0, &(0x7f0000000580)) recvmmsg(r0, &(0x7f0000004780)=[{{&(0x7f00000005c0)=@ethernet={0x0, @dev}, 0x80, &(0x7f00000006c0)}}, {{&(0x7f0000003380)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000003700), 0x0, &(0x7f00000048c0)=""/4096, 0x1000}}], 0x2, 0x0, &(0x7f0000001240)) 03:02:29 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc8070031") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:02:29 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f0000000340)="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", 0xf83}], 0x1, 0x0) 03:02:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @local}, {0x0, @link_local}, 0xc, {0x2, 0x0, @remote}}) 03:02:29 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000180)=""/87, &(0x7f00000000c0)=0x3b) 03:02:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2=0xe000000e}}, {{0x2, 0x0, @multicast2}}}, 0x108) 03:02:30 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc8070031") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:02:30 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaf44337778cbb86dd6050e09c00082f00fe800000000000000000000000000000008000000000000000000000000000aa00006558eb229078"], &(0x7f0000000100)) 03:02:30 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000005dde009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0x3a, 0x9d, &(0x7f0000013000)="e460019234060dc106621abc86dd6a00000000072feb305660319056115082553800800000000000e8d500000001400000140000000000006558", &(0x7f0000000000)=""/157, 0x9}, 0x28) 03:02:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f00000000c0)=""/143, &(0x7f0000000180)=0x8f) 03:02:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000440), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [{0x20, '}vboxnet1-/'}, {0x20, '\''}], 0xa, "afd493d3582fd1abeae36a9e9707d1c0cd84c75a0feeca25f365c397628a2b1ae2e2ce8fed868a19dde2c1ca56e9fe3f33cf8acd47e4025abf8cd8778bafffcbd31147f5647a29e3f136442e1dbfd9d98d13e7b9de2550b97fa914bf9013f6b0b938ae9336ba3232d4fcd11b9caa3ac3251256b69cf7ee62b73b30f48bdb4fb9c386a0f4482bb18a483218dd5c"}, 0xa6) sendto$inet(r0, &(0x7f00005c8000)="c3", 0x1, 0x0, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f0000001240)) getrandom(&(0x7f0000000140)=""/235, 0xeb, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f00000028c0)=""/87, 0x57}}], 0x1, 0x0, &(0x7f0000002a80)) timer_create(0x0, &(0x7f0000cd0000), &(0x7f0000044000)) 03:02:30 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) 03:02:30 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f8571") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:02:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000010c0)={0x77359400}, 0x10) sendto$inet(r0, &(0x7f0000000440), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [], 0xa, "afd493d3582fd1abeae36a9e9707d1c0cd84c75a0feeca25f365c397628a2b1ae2e2ce8fed868a19dde2c1ca56e9fe3f33cf8acd47e4025abf8cd8778bafffcbd31147f5647a29e3f136442e1dbfd9d98d13e7b9de2550b97fa914bf9013f6b0b938ae9336ba3232d4fcd11b9caa3ac3251256b69cf7ee62b73b30f48bdb4fb9c386a0f4482bb18a483218dd5c"}, 0x98) sendto$inet(r0, &(0x7f00005c8000)="c3", 0x1, 0x0, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f0000001240)) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f00000028c0)=""/87, 0x57}}], 0x1, 0x0, &(0x7f0000002a80)) 03:02:30 executing program 7: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000440), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [{0x20, '}vboxnet1-/'}, {0x20, '\''}, {0x20, 'eth0mime_typeGPLposix_acl_access'}], 0xa, "afd493d3582fd1abeae36a9e9707d1c0cd84c75a0feeca25f365c397628a2b1ae2e2ce8fed868a19dde2c1ca56e9fe3f33cf8acd47e4025abf8cd8778bafffcbd31147f5647a29e3f136442e1dbfd9d98d13e7b9de2550b97fa914bf9013f6b0b938ae9336ba3232d4fcd11b9caa3ac3251256b69cf7ee62b73b30f48bdb4fb9c386a0f4482bb18a48"}, 0xc3) sendto$inet(r0, &(0x7f00005c8000)="c3", 0x1, 0x0, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f0000001240)) getrandom(&(0x7f0000000140)=""/235, 0xeb, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f00000028c0)=""/87, 0x57}}], 0x1, 0x0, &(0x7f0000002a80)) timer_create(0x0, &(0x7f0000cd0000), &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) 03:02:30 executing program 3: add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000940)="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", &(0x7f0000000000)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x29138c2e}, &(0x7f0000000540)='\b', 0x0) 03:02:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000000400), 0x38b560bf1a4939d, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000001440)={@mcast1, @mcast1, @loopback}) 03:02:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000440), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [{0x20, '}vboxnet1-/'}, {0x20, '\''}, {0x20, 'eth0mime_typeGPLposix_acl_access'}], 0xa, "afd493d3582fd1abeae36a9e9707d1c0cd84c75a0feeca25f365c397628a2b1ae2e2ce8fed868a19dde2c1ca56e9fe3f33cf8acd47e4025abf8cd8778bafffcbd31147f5647a29e3f136442e1dbfd9d98d13e7b9de2550b97fa914bf9013"}, 0x98) sendto$inet(r0, &(0x7f00005c8000)="c3", 0x1, 0x0, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f0000001240)) getrandom(&(0x7f0000000140)=""/235, 0xeb, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f00000028c0)=""/87, 0x57}}], 0x1, 0x0, &(0x7f0000002a80)) timer_create(0x0, &(0x7f0000cd0000), &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) 03:02:30 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f8571") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:02:30 executing program 1: request_key(&(0x7f0000000940)="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", &(0x7f0000000500)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x29138c2e}, &(0x7f0000000540)='\x00', 0x0) 03:02:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000001000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) recvmmsg(r0, &(0x7f00000033c0)=[{{&(0x7f0000000580)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000780), 0x0, &(0x7f00000007c0)=""/169, 0xa9}}], 0x1, 0x0, &(0x7f0000003580)) 03:02:30 executing program 1: mkdir(&(0x7f000082f000)='./control\x00', 0x0) r0 = open(&(0x7f000080dff6)='./control\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000078dff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x1c) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='com.apple.system.Security\x00', &(0x7f00000000c0)='\x00', 0x1, 0x0) dup2(r0, r1) 03:02:31 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f8571") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:02:31 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f19}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x501000, 0x0) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000000240)={0x5, 0x5e, &(0x7f00000001c0)="94fec69bd216336f75153f7c5783a351062e5375e9cceebf594d591ad23226ff9be257c103dddf86ea369336cef9f64036b7101356a428afe9a390b534fb87a270831bb3f515927b182e3dccd18633d2392c7f4222e69bb6a229e19bfa81"}) dup2(r1, r0) 03:02:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000440), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [{0x20, '}vboxnet1-/'}, {0x20, '\''}, {0x20, 'eth0mime_typeGPLposix_acl_access'}], 0xa, "afd493d3582fd1abeae36a9e9707d1c0cd84c75a0feeca25f365c397628a2b1ae2e2ce8fed868a19dde2c1ca56e9fe3f33cf8acd47e4025abf8cd8778bafffcbd31147f5647a29e3f136442e1dbfd9d98d13e7b9de2550b97fa914bf9013f6b0b938ae9336ba3232d4fcd11b9caa3ac3251256b69cf7ee62b73b30f48bdb4fb9c386a0f4482bb18a48"}, 0xc3) sendto$inet(r0, &(0x7f00005c8000)="c3", 0x1, 0x0, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f0000001240)) getrandom(&(0x7f0000000140)=""/235, 0xeb, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f00000028c0)=""/87, 0x57}}], 0x1, 0x0, &(0x7f0000002a80)) timer_create(0x0, &(0x7f0000cd0000), &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) 03:02:31 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 03:02:31 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x0) 03:02:31 executing program 3: mkdir(&(0x7f000082f000)='./control\x00', 0x0) r0 = open(&(0x7f000080dff6)='./control\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000078dff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x1c) link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f0000000000)='./control/file0\x00') dup2(r0, r1) 03:02:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000ff8ffc)=0x8005, 0x4) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20}, 0x1c) 03:02:31 executing program 7: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:31 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f857150") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:02:31 executing program 5: r0 = socket$inet(0x10, 0x3, 0x9) r1 = fcntl$dupfd(r0, 0x0, r0) write$tun(r1, &(0x7f00000000c0)={@void, @void, @mpls={[], @ipv6={0x0, 0x6, "1fb4df", 0x14, 0x0, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x3c) 03:02:31 executing program 2: getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000300), &(0x7f0000000340)=0x8) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd946ff20c0020200a0009000200021d8568021baba20400ff7e", 0x24}], 0x1}, 0x0) 03:02:31 executing program 1: mkdir(&(0x7f000082f000)='./control\x00', 0x0) r0 = open(&(0x7f000080dff6)='./control\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000078dff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x1c) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='com.apple.system.Security\x00', &(0x7f00000000c0)='\x00', 0x1, 0x0) dup2(r0, r1) 03:02:31 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f19}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x501000, 0x0) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000000240)={0x5, 0x5e, &(0x7f00000001c0)="94fec69bd216336f75153f7c5783a351062e5375e9cceebf594d591ad23226ff9be257c103dddf86ea369336cef9f64036b7101356a428afe9a390b534fb87a270831bb3f515927b182e3dccd18633d2392c7f4222e69bb6a229e19bfa81"}) dup2(r1, r0) 03:02:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x268f) write$cgroup_int(r0, &(0x7f0000000080), 0x12) 03:02:31 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x5, &(0x7f0000001640), 0x22) [ 374.732934] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 03:02:31 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f0000000080), 0x4) [ 374.788300] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 03:02:31 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f857150") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:02:31 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x8, &(0x7f0000000080)=r1, 0x4) 03:02:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000100)="6c6f00966fd651b159a9c84a2c60d29800000020") 03:02:31 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) 03:02:32 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) socket$kcm(0xa, 0x3, 0x11) close(0xffffffffffffffff) socket$kcm(0xa, 0x5, 0x0) socket$kcm(0xa, 0x2, 0x11) socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x66) 03:02:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x2b9, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) 03:02:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) close(r1) 03:02:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) 03:02:32 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f857150") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:02:32 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000333f88)=ANY=[@ANYBLOB="020200090c000000ffffffffffffffff02001300020c00000000000000000000030006000000000002004e20e0e3ff00000000000000002402000100e00000010000000200000000030005000900000002004e20e00000010000000000000000"], 0x60}}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @dev}}}, 0x88) 03:02:32 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000001480)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000001380), 0x0, &(0x7f0000001400)=""/84, 0x54}, 0x18d6e995b7200bc4) 03:02:32 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000040)=ANY=[@ANYBLOB="b702000022000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7030000010000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0xe, 0xe4, &(0x7f0000000600)="f0e86fbc38d50bfffe38e062f423", &(0x7f0000000380)=""/228}, 0x28) 03:02:32 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000001200)=ANY=[@ANYBLOB='-3'], 0x2) 03:02:32 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={"6c6f0000004f50fa522e40a856000010", 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000500)=@setlink={0x28, 0x13, 0x309, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, 0x61}]}, 0x28}}, 0x0) 03:02:32 executing program 7: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:32 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000003fc0)) 03:02:32 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:02:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x80}, 0x1c) 03:02:32 executing program 4: request_key(&(0x7f0000000280)='logon\x00', &(0x7f00000002c0), &(0x7f0000000300), 0xfffffffffffffffb) 03:02:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x105000, 0x0) 03:02:32 executing program 3: r0 = socket$inet(0x2, 0x80003, 0x2000000084) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000100)) 03:02:32 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000333f88)=ANY=[@ANYBLOB="020200090c000000ffffffffffffffff02001300020c00000000000000000000030006000000000002004e20e0e3ff00000000000000002402000100e00000010000000200000000030005000900000002004e20e00000010000000000000000"], 0x60}}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @dev}}}, 0x88) 03:02:33 executing program 0: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x10000000000003, 0xc) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000005c0)="24000000030607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 03:02:33 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) [ 376.187722] netlink: 'syz-executor0': attribute type 1 has an invalid length. [ 376.227385] netlink: 'syz-executor0': attribute type 1 has an invalid length. 03:02:33 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:33 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x0, 0x0, 'wrr\x00'}, 0x2c) 03:02:33 executing program 5: prctl$seccomp(0x16, 0x2, &(0x7f0000001ac0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xdffffffffffffffa}]}) sched_getparam(0x0, &(0x7f0000000040)) 03:02:33 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x0, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:02:33 executing program 3: prctl$seccomp(0x16, 0x2, &(0x7f0000001ac0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xdffffffffffffffa}]}) fchmodat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 03:02:33 executing program 1: prctl$seccomp(0x16, 0x2, &(0x7f0000001ac0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xdffffffffffffffa}]}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 03:02:33 executing program 0: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x10000000000003, 0xc) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000005c0)="24000000030607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 03:02:33 executing program 4: prctl$seccomp(0x16, 0x2, &(0x7f0000001ac0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xdffffffffffffffa}]}) finit_module(0xffffffffffffffff, &(0x7f0000001340)='^em0\x00', 0x0) [ 376.637102] audit: type=1326 audit(1534561353.635:58): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=17917 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 [ 376.670424] netlink: 'syz-executor0': attribute type 1 has an invalid length. 03:02:33 executing program 2: sysfs$2(0x2, 0x4, &(0x7f0000000080)=""/4096) [ 376.692590] audit: type=1326 audit(1534561353.663:59): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=17916 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 [ 376.713102] audit: type=1326 audit(1534561353.664:60): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=17910 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 03:02:33 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x0, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:02:33 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000040)) [ 376.789810] audit: type=1326 audit(1534561353.758:61): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=17915 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 03:02:33 executing program 5: syz_open_procfs(0x0, &(0x7f0000000100)='net/llc\x00') 03:02:33 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x3) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000001c0)={'security\x00'}, &(0x7f0000000240)=0x54) write(r1, &(0x7f0000000040)="16", 0x1) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0xd) write$binfmt_elf64(r1, &(0x7f0000000d80)=ANY=[], 0x0) 03:02:34 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x0, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:02:34 executing program 0: utimensat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{0x77359400}}, 0x0) 03:02:34 executing program 5: prctl$seccomp(0x16, 0x2, &(0x7f0000001ac0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xdffffffffffffffa}]}) signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) [ 377.159690] audit: type=1326 audit(1534561354.158:62): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=17947 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 [ 377.406584] audit: type=1326 audit(1534561354.405:63): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=17910 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 [ 377.428827] audit: type=1326 audit(1534561354.427:64): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=17916 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 [ 377.448985] audit: type=1326 audit(1534561354.427:65): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=17917 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 03:02:34 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:34 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:02:34 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xcb}) 03:02:34 executing program 4: fchownat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x1000) 03:02:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents64(r0, &(0x7f0000000280)=""/232, 0x3e2) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000380)=ANY=[], 0x0) getdents64(0xffffffffffffffff, &(0x7f0000001140)=""/4096, 0x1000) 03:02:34 executing program 1: r0 = gettid() clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000080)={0x0, r1+10000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000000)) tkill(r0, 0x1004000000016) 03:02:34 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, &(0x7f0000000500), &(0x7f0000000080), &(0x7f0000000580), &(0x7f00000001c0)) pread64(r0, &(0x7f0000000040)=""/12, 0xc, 0x0) 03:02:34 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f000000a000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 03:02:34 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:02:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents64(r0, &(0x7f0000000280)=""/232, 0x3e2) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000380)=ANY=[], 0x0) getdents64(0xffffffffffffffff, &(0x7f0000001140)=""/4096, 0x1000) [ 377.940328] audit: type=1326 audit(1534561354.939:66): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=17947 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 03:02:35 executing program 2: r0 = gettid() clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f0000000080)={0x0, r1+10000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000000)) tkill(r0, 0x1004000000016) 03:02:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@getqdisc={0x24, 0x26, 0x201}, 0x24}}, 0x0) 03:02:35 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:02:35 executing program 5: prctl$seccomp(0x16, 0x2, &(0x7f0000001ac0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xdffffffffffffffa}]}) signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) 03:02:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents64(r0, &(0x7f0000000280)=""/232, 0x3e2) getdents64(r0, &(0x7f0000001140)=""/4096, 0x1000) [ 378.243003] audit: type=1326 audit(1534561355.241:67): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=18006 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 03:02:35 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000100)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @dev}}}, 0x108) 03:02:35 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:35 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:02:35 executing program 3: fanotify_mark(0xffffffffffffffff, 0x2, 0x10000, 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') 03:02:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f0000000400)=@l2, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000000)=""/117, 0x75}}], 0x1, 0x0, &(0x7f0000000cc0)) sendmmsg(r0, &(0x7f0000000700), 0x149, 0x0) 03:02:35 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, &(0x7f0000000500), &(0x7f0000000080), &(0x7f0000000580), &(0x7f00000001c0)) pread64(r0, &(0x7f0000000040)=""/12, 0xc, 0x0) 03:02:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/netfilter\x00') getdents64(r0, &(0x7f0000000040)=""/232, 0xe8) getdents64(r0, &(0x7f0000001140)=""/4096, 0x1000) 03:02:35 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) getpid() r1 = dup2(r0, r0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000002180)={&(0x7f0000000280), 0xc, &(0x7f0000002140)={&(0x7f0000001980)={0x14}, 0x14}}, 0x0) 03:02:35 executing program 1: prctl$seccomp(0x16, 0x2, &(0x7f0000001ac0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xdffffffffffffffa}]}) restart_syscall() 03:02:35 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:02:35 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000300), &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000380)) utimensat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{0x77359400}}, 0x0) 03:02:35 executing program 2: syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x6000) 03:02:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/netfilter\x00') getdents64(r0, &(0x7f0000000040)=""/232, 0xe8) getdents64(r0, &(0x7f0000001140)=""/4096, 0x1000) 03:02:36 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 03:02:36 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, &(0x7f0000000500), &(0x7f0000000080), &(0x7f0000000580), &(0x7f00000001c0)) pread64(r0, &(0x7f0000000040)=""/12, 0xc, 0x0) 03:02:36 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:02:36 executing program 2: bpf$MAP_CREATE(0x1800000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d}, 0x2c) 03:02:36 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4), 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:36 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/netfilter\x00') getdents64(r0, &(0x7f0000000040)=""/232, 0xe8) getdents64(r0, &(0x7f0000001140)=""/4096, 0x1000) 03:02:36 executing program 5: r0 = inotify_init() ioctl$TIOCCONS(r0, 0x541d) 03:02:36 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) 03:02:36 executing program 2: r0 = gettid() clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f0000000080)={0x0, r1+10000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='security.^-(vmnet0ppp0md5sum\x00', 0xffffffffffffff9c}, 0x10) tkill(r0, 0x1004000000016) 03:02:36 executing program 3: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f000000a000)) lstat(&(0x7f0000000080)='./file0/bus\x00', &(0x7f00000000c0)) 03:02:36 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, &(0x7f0000000500), &(0x7f0000000080), &(0x7f0000000580), &(0x7f00000001c0)) pread64(r0, &(0x7f0000000040)=""/12, 0xc, 0x0) 03:02:36 executing program 1: prctl$seccomp(0x16, 0x2, &(0x7f0000001ac0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xdffffffffffffffa}]}) restart_syscall() 03:02:36 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) 03:02:36 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:02:36 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/netfilter\x00') getdents64(r0, &(0x7f0000000040)=""/232, 0xe8) getdents64(r0, &(0x7f0000001140)=""/4096, 0x1000) 03:02:36 executing program 3: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x1, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x1, @loopback}, 0x10) recvfrom$inet(r0, &(0x7f0000769f0f)=""/241, 0xfffffffffffffdd4, 0x0, &(0x7f0000497ff0)={0x2, 0x0, @broadcast}, 0x10) recvmsg(r0, &(0x7f00001fcfe4)={&(0x7f00005bfff0)=@can, 0x80, &(0x7f0000e48fd0)=[{&(0x7f00009b4f9f)=""/97, 0x61}], 0x1, &(0x7f0000000040)=""/4096, 0x1000}, 0x0) 03:02:36 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pread64(r0, &(0x7f0000000040)=""/12, 0xc, 0x0) 03:02:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x1000000000000a, 0x8000080000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x3}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x1c}}, 0x0) 03:02:37 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:02:37 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/netfilter\x00') getdents64(r0, &(0x7f0000001140)=""/4096, 0x1000) 03:02:37 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4), 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:37 executing program 5: prctl$seccomp(0x16, 0x2, &(0x7f0000001ac0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xdffffffffffffffa}]}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 03:02:37 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pread64(r0, &(0x7f0000000040)=""/12, 0xc, 0x0) 03:02:37 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/netfilter\x00') getdents64(r0, &(0x7f0000001140)=""/4096, 0x1000) 03:02:37 executing program 6: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x858, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xe4) 03:02:37 executing program 2: r0 = gettid() clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f0000000080)={0x0, r1+10000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='security.^-(vmnet0ppp0md5sum\x00', 0xffffffffffffff9c}, 0x10) tkill(r0, 0x1004000000016) 03:02:37 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/netfilter\x00') getdents64(r0, &(0x7f0000001140)=""/4096, 0x1000) 03:02:37 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x18032, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000000)) 03:02:37 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 03:02:37 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pread64(r0, &(0x7f0000000040)=""/12, 0xc, 0x0) 03:02:37 executing program 4: getdents64(0xffffffffffffffff, &(0x7f0000000040)=""/232, 0xe8) getdents64(0xffffffffffffffff, &(0x7f0000001140)=""/4096, 0x1000) 03:02:37 executing program 3: prctl$seccomp(0x16, 0x2, &(0x7f0000001ac0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xdffffffffffffffa}]}) fanotify_init(0x0, 0x0) 03:02:37 executing program 4: getdents64(0xffffffffffffffff, &(0x7f0000000040)=""/232, 0xe8) getdents64(0xffffffffffffffff, &(0x7f0000001140)=""/4096, 0x1000) 03:02:37 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) clone(0x0, &(0x7f0000000500), &(0x7f0000000080), &(0x7f0000000580), &(0x7f00000001c0)) pread64(r0, &(0x7f0000000040)=""/12, 0xc, 0x0) 03:02:38 executing program 2: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000040)=""/244) getdents64(0xffffffffffffffff, &(0x7f0000000280)=""/232, 0x2e) 03:02:38 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) utimensat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{0x77359400}}, 0x0) 03:02:38 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4), 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:38 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') pread64(r0, &(0x7f0000000240)=""/114, 0x72, 0x0) clone(0x0, &(0x7f0000000300), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000012c0)) clone(0x0, &(0x7f0000000500), &(0x7f0000000080), &(0x7f0000000580), &(0x7f00000001c0)) pread64(r0, &(0x7f0000000040)=""/12, 0xc, 0x0) 03:02:38 executing program 4: getdents64(0xffffffffffffffff, &(0x7f0000000040)=""/232, 0xe8) getdents64(0xffffffffffffffff, &(0x7f0000001140)=""/4096, 0x1000) 03:02:38 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) clone(0x0, &(0x7f0000000500), &(0x7f0000000080), &(0x7f0000000580), &(0x7f00000001c0)) pread64(r0, &(0x7f0000000040)=""/12, 0xc, 0x0) 03:02:38 executing program 2: prctl$seccomp(0x16, 0x2, &(0x7f0000001ac0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xdffffffffffffffa}]}) semget$private(0x0, 0x3, 0x0) 03:02:38 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000180)=@nl, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000d00)="5500000018007fd500fe01b2a4a280930a06000000a8430891000000390008000a00110000dc13389d0d4ac5b824666ac5925e980bf54d85d54400009b84136ef75afb83de448daa72540d816ed2c55327c43ace22", 0x55}], 0x1, &(0x7f0000000100)}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) 03:02:38 executing program 5: acct(&(0x7f0000000280)='./file0\x00') 03:02:38 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/netfilter\x00') getdents64(0xffffffffffffffff, &(0x7f0000000040)=""/232, 0xe8) getdents64(r0, &(0x7f0000001140)=""/4096, 0x1000) 03:02:38 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000040)) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) [ 381.660374] kauditd_printk_skb: 7 callbacks suppressed [ 381.660397] audit: type=1326 audit(1534561358.659:75): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=18162 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 03:02:38 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) clone(0x0, &(0x7f0000000500), &(0x7f0000000080), &(0x7f0000000580), &(0x7f00000001c0)) pread64(r0, &(0x7f0000000040)=""/12, 0xc, 0x0) 03:02:38 executing program 1: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x858, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x7, &(0x7f00000000c0)=0x0) io_cancel(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)}, &(0x7f00000001c0)) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x71, 0x0, {{0x0, 0x0, 0x1}, 0xfffffffffffffff7}}, 0x18) write$binfmt_aout(r0, &(0x7f0000000380)={{0xcc, 0x2, 0xfff}}, 0x20) 03:02:38 executing program 3: 03:02:38 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/netfilter\x00') getdents64(0xffffffffffffffff, &(0x7f0000000040)=""/232, 0xe8) getdents64(r0, &(0x7f0000001140)=""/4096, 0x1000) 03:02:38 executing program 5: 03:02:39 executing program 3: 03:02:39 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/netfilter\x00') getdents64(0xffffffffffffffff, &(0x7f0000000040)=""/232, 0xe8) getdents64(r0, &(0x7f0000001140)=""/4096, 0x1000) [ 382.182349] audit: type=1326 audit(1534561359.180:76): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=18189 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 03:02:39 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:39 executing program 1: 03:02:39 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, &(0x7f0000000500), &(0x7f0000000080), &(0x7f0000000580), &(0x7f00000001c0)) pread64(r0, &(0x7f0000000040)=""/12, 0xc, 0x0) 03:02:39 executing program 5: 03:02:39 executing program 3: 03:02:39 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/netfilter\x00') getdents64(r0, &(0x7f0000000040)=""/232, 0xe8) getdents64(0xffffffffffffffff, &(0x7f0000001140)=""/4096, 0x1000) 03:02:39 executing program 2: prctl$seccomp(0x16, 0x2, &(0x7f0000001ac0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xdffffffffffffffa}]}) semget$private(0x0, 0x3, 0x0) 03:02:39 executing program 6: [ 382.498604] audit: type=1326 audit(1534561359.497:77): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=18254 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 03:02:39 executing program 4: 03:02:39 executing program 3: 03:02:39 executing program 6: 03:02:39 executing program 1: 03:02:39 executing program 5: 03:02:39 executing program 3: 03:02:39 executing program 4: 03:02:39 executing program 1: 03:02:40 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:40 executing program 6: 03:02:40 executing program 5: 03:02:40 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, &(0x7f0000000500), &(0x7f0000000080), &(0x7f0000000580), &(0x7f00000001c0)) pread64(r0, &(0x7f0000000040)=""/12, 0xc, 0x0) 03:02:40 executing program 3: 03:02:40 executing program 4: 03:02:40 executing program 1: 03:02:40 executing program 2: 03:02:40 executing program 4: 03:02:40 executing program 5: 03:02:40 executing program 2: 03:02:40 executing program 3: 03:02:40 executing program 6: 03:02:40 executing program 1: 03:02:40 executing program 1: 03:02:40 executing program 5: 03:02:41 executing program 4: 03:02:41 executing program 3: 03:02:41 executing program 6: 03:02:41 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, &(0x7f0000000500), &(0x7f0000000080), &(0x7f0000000580), &(0x7f00000001c0)) pread64(r0, &(0x7f0000000040)=""/12, 0xc, 0x0) 03:02:41 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:41 executing program 2: 03:02:41 executing program 5: 03:02:41 executing program 1: 03:02:41 executing program 5: 03:02:41 executing program 6: 03:02:41 executing program 3: 03:02:41 executing program 2: 03:02:41 executing program 4: 03:02:41 executing program 1: 03:02:41 executing program 5: 03:02:41 executing program 6: 03:02:41 executing program 2: 03:02:41 executing program 3: 03:02:41 executing program 4: 03:02:42 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, &(0x7f0000000500), &(0x7f0000000080), &(0x7f0000000580), &(0x7f00000001c0)) pread64(0xffffffffffffffff, &(0x7f0000000040)=""/12, 0xc, 0x0) 03:02:42 executing program 1: 03:02:42 executing program 6: 03:02:42 executing program 5: 03:02:42 executing program 3: 03:02:42 executing program 4: 03:02:42 executing program 2: 03:02:42 executing program 6: 03:02:42 executing program 5: 03:02:42 executing program 3: 03:02:42 executing program 2: 03:02:42 executing program 1: 03:02:42 executing program 4: 03:02:42 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:42 executing program 5: 03:02:42 executing program 6: 03:02:42 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, &(0x7f0000000500), &(0x7f0000000080), &(0x7f0000000580), &(0x7f00000001c0)) pread64(r0, &(0x7f0000000040)=""/12, 0xc, 0x0) 03:02:42 executing program 3: 03:02:42 executing program 2: 03:02:42 executing program 1: 03:02:42 executing program 4: 03:02:42 executing program 5: 03:02:42 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:43 executing program 6: 03:02:43 executing program 3: 03:02:43 executing program 4: 03:02:43 executing program 1: 03:02:43 executing program 2: 03:02:43 executing program 5: 03:02:43 executing program 6: 03:02:43 executing program 4: 03:02:43 executing program 2: 03:02:43 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, &(0x7f0000000500), &(0x7f0000000080), &(0x7f0000000580), &(0x7f00000001c0)) pread64(r0, &(0x7f0000000040)=""/12, 0xc, 0x0) 03:02:43 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:43 executing program 3: 03:02:43 executing program 1: 03:02:43 executing program 5: 03:02:43 executing program 6: 03:02:43 executing program 4: 03:02:43 executing program 2: 03:02:43 executing program 1: 03:02:43 executing program 3: 03:02:43 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:43 executing program 5: 03:02:43 executing program 6: 03:02:44 executing program 2: 03:02:44 executing program 1: 03:02:44 executing program 4: 03:02:44 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, &(0x7f0000000500), &(0x7f0000000080), &(0x7f0000000580), &(0x7f00000001c0)) pread64(r0, &(0x7f0000000040)=""/12, 0xc, 0x0) 03:02:44 executing program 3: 03:02:44 executing program 6: 03:02:44 executing program 5: 03:02:44 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:44 executing program 2: 03:02:44 executing program 1: 03:02:44 executing program 4: 03:02:44 executing program 6: 03:02:44 executing program 3: 03:02:44 executing program 5: 03:02:44 executing program 2: 03:02:44 executing program 1: 03:02:44 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080), 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:44 executing program 3: 03:02:44 executing program 4: 03:02:44 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, &(0x7f0000000500), &(0x7f0000000080), &(0x7f0000000580), &(0x7f00000001c0)) pread64(r0, &(0x7f0000000040)=""/12, 0xc, 0x0) 03:02:44 executing program 6: 03:02:44 executing program 5: 03:02:44 executing program 1: 03:02:44 executing program 2: 03:02:45 executing program 3: 03:02:45 executing program 4: 03:02:45 executing program 1: 03:02:45 executing program 5: 03:02:45 executing program 6: 03:02:45 executing program 4: 03:02:45 executing program 2: 03:02:45 executing program 3: 03:02:45 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080), 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:45 executing program 1: 03:02:45 executing program 4: 03:02:45 executing program 6: 03:02:45 executing program 5: 03:02:45 executing program 2: 03:02:45 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, &(0x7f0000000500), &(0x7f0000000080), &(0x7f0000000580), &(0x7f00000001c0)) pread64(r0, &(0x7f0000000040)=""/12, 0xc, 0x0) 03:02:45 executing program 3: 03:02:45 executing program 3: 03:02:45 executing program 1: 03:02:45 executing program 6: 03:02:45 executing program 5: 03:02:45 executing program 4: 03:02:45 executing program 2: 03:02:46 executing program 3: 03:02:46 executing program 1: 03:02:46 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080), 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:46 executing program 4: 03:02:46 executing program 2: 03:02:46 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, &(0x7f0000000500), &(0x7f0000000080), &(0x7f0000000580), &(0x7f00000001c0)) pread64(r0, &(0x7f0000000040)=""/12, 0xc, 0x0) 03:02:46 executing program 6: 03:02:46 executing program 5: 03:02:46 executing program 3: 03:02:46 executing program 1: 03:02:46 executing program 6: 03:02:46 executing program 1: 03:02:46 executing program 4: 03:02:46 executing program 2: 03:02:46 executing program 3: 03:02:46 executing program 5: 03:02:47 executing program 3: 03:02:47 executing program 5: 03:02:47 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:47 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clone(0x0, &(0x7f0000000500), &(0x7f0000000080), &(0x7f0000000580), &(0x7f00000001c0)) pread64(r0, &(0x7f0000000040)=""/12, 0xc, 0x0) 03:02:47 executing program 4: 03:02:47 executing program 6: 03:02:47 executing program 2: 03:02:47 executing program 1: 03:02:47 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x14, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000240)}, 0x12) 03:02:47 executing program 5: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000940)={&(0x7f0000000280), 0xc, &(0x7f0000000900)={&(0x7f0000000780)={0x14}, 0x14}}, 0x0) 03:02:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xff, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) 03:02:47 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000000)={&(0x7f00000033c0)=@hci, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000280)=""/251, 0x14}, 0x0) socket$alg(0x26, 0x5, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x3) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x766, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@in={0x2, 0x4e21}, 0x10, &(0x7f0000000100)}, 0x0) 03:02:47 executing program 4: 03:02:47 executing program 3: 03:02:47 executing program 1: 03:02:47 executing program 5: 03:02:47 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000380)={&(0x7f0000000000)='./file0\x00'}, 0x10) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x200000000004e22, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x5}, 0x1c) 03:02:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000540)={@in={{0x2, 0x0, @rand_addr}}, 0x0, 0x0, 0x0, "1c56400ef08dc0d7f6ffea3199772f0577915623cdca191dcc06ee3e04cd4eb98b6e444bdb49a176ca0be49468681ed3a055edd05610581882e74f1417af72c5677bdc0183e8da9f239d0d8071771351"}, 0xd8) 03:02:48 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 03:02:48 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clone(0x0, &(0x7f0000000500), &(0x7f0000000080), &(0x7f0000000580), &(0x7f00000001c0)) pread64(r0, &(0x7f0000000040)=""/12, 0xc, 0x0) 03:02:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000140), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@newneigh={0x30, 0x1c, 0x331, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}, [@NDA_DST_IPV6={0x14, 0x1, @mcast2}]}, 0x30}}, 0x0) 03:02:48 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 03:02:48 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x400000000000003, r2}, 0x14) r3 = socket$packet(0x11, 0x2, 0x300) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="5000000090582db6"], &(0x7f0000000240)) 03:02:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005000)={&(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000004f80)=[{&(0x7f0000002680)={0x10, 0x12, 0x801}, 0x10}], 0x1, 0x0, 0x0, 0x10}, 0x0) 03:02:48 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000040)) 03:02:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, {0x2, 0x4e22, @broadcast}, 0x220, 0x0, 0x0, 0x0, 0x1f, &(0x7f0000000000)='bridge0\x00'}) 03:02:48 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d0252806285717070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) recvmsg(r1, &(0x7f0000001680)={0x0, 0x27a, &(0x7f0000001540), 0x0, &(0x7f00000015c0)=""/131, 0x38}, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) ioctl(r1, 0x4000008907, &(0x7f0000000180)) 03:02:48 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) poll(&(0x7f0000001400)=[{r0}], 0x1, 0x5) 03:02:48 executing program 5: r0 = socket$unix(0x1, 0x3, 0x0) recvfrom$unix(r0, &(0x7f0000000080)=""/200, 0xc8, 0x2141, 0x0, 0x0) 03:02:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @random}}, &(0x7f0000000000)=0x80) 03:02:48 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clone(0x0, &(0x7f0000000500), &(0x7f0000000080), &(0x7f0000000580), &(0x7f00000001c0)) pread64(r0, &(0x7f0000000040)=""/12, 0xc, 0x0) 03:02:49 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) getsockname(r0, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x80) bind$unix(r0, &(0x7f0000000200)=@file={0x0, "e91f7189591e9233614b00"}, 0xfffffffffffffe3e) 03:02:49 executing program 6: socket$inet(0x10, 0x3, 0xc) r0 = socket$packet(0x11, 0x7ff, 0x300) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000180)) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "8f6a69", 0x14, 0x0, 0x0, @mcast2, @empty, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000140)={0x0, 0x0, [0x0, 0x0, 0x200]}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") write(r1, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 03:02:49 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000700)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000140), 0x0, &(0x7f00000005c0)=[@rights={0x18, 0x1, 0x1, [r1]}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20}], 0x50, 0x800}, 0x0) 03:02:49 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000340), &(0x7f0000000400)=0xfe63) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000000)='./file0\x00'}, 0x10) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x2, 0x180, [0x0, 0x20000440, 0x20000470, 0x20000850], 0x0, &(0x7f0000000240), &(0x7f0000000440)=[{}, {0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x0, 0x20, 0x8906, 'bridge0\x00', 'vlan0\x00', 'dummy0\x00', 'teql0\x00', @local, [0x0, 0xff], @link_local, [0x0, 0x0, 0x0, 0x0, 0xff], 0xa0, 0xa0, 0xf0, [@m802_3={'802_3\x00', 0x8}]}}, @common=@log={'log\x00', 0x28, {{0x8, "b8ce8490a1d5ea2279c6d019e6f477a68d5a0544017f9dde66e139aac80d"}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0x1f8) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000140)}, 0x10) getpeername$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) 03:02:49 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) 03:02:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0xfffffffffffffffd) 03:02:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) accept(0xffffffffffffffff, &(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @remote}}, &(0x7f0000000180)=0x80) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000100)) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 03:02:49 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:02:49 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, &(0x7f0000000500), &(0x7f0000000080), &(0x7f0000000580), &(0x7f00000001c0)) pread64(0xffffffffffffffff, &(0x7f0000000040)=""/12, 0xc, 0x0) [ 392.406954] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:02:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x5cc3963be3a241d1, 0x4) 03:02:49 executing program 6: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000002680)="0a5c2d0252926285717070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1f, 0x2, 0x20000000000001}, 0x2c) 03:02:49 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000700)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000140), 0x0, &(0x7f00000005c0)=[@rights={0x18, 0x1, 0x1, [r1]}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20}], 0x50, 0x800}, 0x0) 03:02:49 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='eql\x00', 0x10) 03:02:49 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={@dev, @mcast2, @dev, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x1000000}) 03:02:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000000c0)={'veth0\x00', {0x2, 0x0, @multicast2}}) 03:02:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f00000000c0), &(0x7f0000000040)=0xffffffffffffff6b) socket(0x0, 0x0, 0x8) 03:02:49 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000001740)=""/241, &(0x7f0000001840)=0xf1) 03:02:49 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000700)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000140), 0x0, &(0x7f00000005c0)=[@rights={0x18, 0x1, 0x1, [r1]}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20}], 0x50, 0x800}, 0x0) 03:02:49 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect(r0, &(0x7f0000000040)=@in={0x2, 0x0, @rand_addr}, 0x80) [ 392.937833] IPVS: length: 241 != 8 03:02:50 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:50 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000180)={'icmp6\x00'}, &(0x7f00000001c0)=0x1e) 03:02:50 executing program 3: socketpair$inet(0x2, 0x8080a, 0x7, &(0x7f0000000000)) 03:02:50 executing program 1: socket$netlink(0x10, 0x3, 0x0) socketpair$packet(0x11, 0x2, 0x300, &(0x7f0000000000)) 03:02:50 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@loopback}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f00000000c0), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:02:50 executing program 4: r0 = socket$inet6(0xa, 0x202000000802, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x24008800, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) 03:02:50 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000700)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000140), 0x0, &(0x7f00000005c0)=[@rights={0x18, 0x1, 0x1, [r1]}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20}], 0x50, 0x800}, 0x0) 03:02:50 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4, 0x5c2}, 0x1c) ioctl(r1, 0x20000000008912, &(0x7f0000000240)="0a5c2d0240316285717070") ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={"657267c71ac977ead9c300"}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x14, &(0x7f0000000040), 0x50) [ 393.313509] sock: sock_set_timeout: `syz-executor5' (pid 18781) tries to set negative timeout 03:02:50 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000140), 0x0, &(0x7f00000005c0)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}, @rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}, @cred={0x20}], 0x50, 0x800}, 0x0) 03:02:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={"73797a5f74756e0000000f00", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000140), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@newneigh={0x30, 0x1c, 0x331, 0x0, 0x0, {0xa, 0x0, 0x0, r1}, [@NDA_DST_IPV6={0x14, 0x1, @mcast2}]}, 0x30}}, 0x0) 03:02:50 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6050a09c00002c00fe8000000000000000dc0000000400bb9d6200000000000000000000000000adbd8e3b8998836b15bf0097aa0000000000089078e8dbeaf1581fc3dfc75d64b234249539004350349dde4a2e98081880638435fe50df9eb5e1e849da80db8cc55942ce65b092c0db784e3c519724e427356d96727b687a01a491d6fd1253ab461b3924a957f7187d32aa01af80e27577c5b5437352288fe0b131a2560a81e17f21e544df712862ee01cbdc8839c92b772608891c358816b58f8e56a52201b1bf48224129ef18d5fe4587136cab02991a8b927bd5d445841c11a24270d23abdba1a0c8b68429b"], &(0x7f0000000040)) 03:02:50 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 03:02:50 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="20000000000000000000000007000000540c059519000000001c00463ec83f2a"], 0x20}, 0x0) 03:02:50 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040), 0x10000, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[], 0x3}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0xfffffffffffffd87, &(0x7f0000000140), 0x0, &(0x7f0000000180), 0x8}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) 03:02:50 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) sendmmsg(r0, &(0x7f00000031c0)=[{{&(0x7f0000001e40)=@nl=@unspec, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000001f40)}}], 0x1, 0x800) 03:02:50 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000140), 0x0, &(0x7f00000005c0)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}, @rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}, @cred={0x20}], 0x50, 0x800}, 0x0) 03:02:51 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) getsockopt$inet6_tcp_buf(r0, 0x6, 0x100000000000000b, &(0x7f00000000c0)=""/84, &(0x7f0000000140)=0xffffffffffffffb5) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "d81e1a25efda4aeca8687a3a97274499ead2a0c7c68bb901e65348a7a00b2ae799368f607bfc0bb657e45f8628d62ccdf621592d16abf0d237648ed4a6968f93d92198307e22a11d2cbf3275a586ac37"}, 0xd8) 03:02:51 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) getsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000100), &(0x7f0000000140)=0x4) 03:02:51 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000140), 0x0, &(0x7f00000005c0)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}, @rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}, @cred={0x20}], 0x50, 0x800}, 0x0) 03:02:51 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000140), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@newneigh={0x30, 0x1c, 0x331, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}, [@NDA_DST_IPV6={0x14, 0x1, @mcast2}]}, 0x30}}, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000080), 0x1) 03:02:51 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040), 0x10000, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[], 0x3}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0xfffffffffffffd87, &(0x7f0000000140), 0x0, &(0x7f0000000180), 0x8}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) 03:02:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x7, @remote}}, 0xa5, 0x80000001, 0x0, "d81e1a25efda4aeca8687a3a97274499ead2a0c7c68bb901e65348a7a00b2ae799368f607bfc0bb657e45f8628d62ccdf621592d16abf0d237648ed4a6968f93d92198307e22a11d2cbf3275a586ac37"}, 0xd8) 03:02:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) sendto(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x0, &(0x7f0000000040)=@vsock, 0x80) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10, 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000380)=0x384, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14, 0x800) sendmsg$nl_route_sched(r1, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40008}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)=@newqdisc={0x50, 0x24, 0x110, 0x0, 0x0, {0x0, 0x0, {}, {0xffff}}, [@TCA_RATE={0x8, 0x5, {0x7f, 0x7}}, @qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x1c, 0x2, [@TCA_HHF_EVICT_TIMEOUT={0x8, 0x6, 0x401}, @TCA_HHF_RESET_TIMEOUT={0x8, 0x4, 0x7fff}, @TCA_HHF_QUANTUM={0x8, 0x2, 0x8a35}]}}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008840}, 0x10) 03:02:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, r0, 0x0, 0x0) 03:02:51 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000700)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000140), 0x0, &(0x7f00000005c0)=[@rights={0x18, 0x1, 0x1, [r1]}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20}], 0x50, 0x800}, 0x0) 03:02:51 executing program 6: r0 = socket$inet6(0xa, 0x803, 0x2000000003) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d0252926285717070") r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000001c0)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xff, 0x3}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000280)=0xfffffffffffff3ef, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 03:02:51 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040), 0x10000, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[], 0x3}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0xfffffffffffffd87, &(0x7f0000000140), 0x0, &(0x7f0000000180), 0x8}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) 03:02:51 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000500)=@req={0x8000, 0x80000000, 0x4edf}, 0x10) 03:02:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) 03:02:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) 03:02:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv6_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@NETCONFA_IFINDEX={0x8}]}, 0x1c}}, 0x0) 03:02:51 executing program 5: unshare(0x400) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') 03:02:51 executing program 6: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000200)=@file={0x0, "e91f7189591e9233614b00"}, 0xfffffffffffffe3e) 03:02:51 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000700)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000140), 0x0, &(0x7f00000005c0)=[@rights={0x18, 0x1, 0x1, [r1]}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20}], 0x50, 0x800}, 0x0) 03:02:52 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:52 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000700)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000140), 0x0, &(0x7f00000005c0)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18, 0x800}, 0x0) 03:02:52 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040), 0x10000, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[], 0x3}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0xfffffffffffffd87, &(0x7f0000000140), 0x0, &(0x7f0000000180), 0x8}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) 03:02:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000340)=ANY=[@ANYBLOB="020000000000000002004e21ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000002004e227f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000989f72ecae000000000000000000000000000000000000000000000002004e21ac1414bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) 03:02:52 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000700)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000140), 0x0, &(0x7f00000005c0)=[@rights={0x18, 0x1, 0x1, [r1]}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20}], 0x50, 0x800}, 0x0) 03:02:52 executing program 5: setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000300)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) read(0xffffffffffffffff, &(0x7f0000000200)=""/145, 0x91) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x40000000000}) 03:02:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bond_slave_0\x00'}) 03:02:52 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x8}]}, 0x10) 03:02:52 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000140), 0x0, &(0x7f00000005c0)=[@rights={0x18, 0x1, 0x1, [r1]}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20}], 0x50, 0x800}, 0x0) [ 395.146118] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 395.166936] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:02:52 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000700)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000140), 0x0, &(0x7f00000005c0)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18, 0x800}, 0x0) 03:02:52 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040), 0x10000, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[], 0x3}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0xfffffffffffffd87, &(0x7f0000000140), 0x0, &(0x7f0000000180), 0x8}, 0x0) 03:02:52 executing program 6: socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x34, 0x10, 0x809, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFALIAS={0x14, 0x14, 'bond_slave_0\x00'}]}, 0x34}}, 0x0) 03:02:52 executing program 0: unshare(0x8000000) 03:02:52 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000140), 0x0, &(0x7f00000005c0)=[@rights={0x18, 0x1, 0x1, [r1]}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20}], 0x50, 0x800}, 0x0) 03:02:52 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000700)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000140), 0x0, &(0x7f00000005c0)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18, 0x800}, 0x0) 03:02:52 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040), 0x10000, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[], 0x3}}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0xfffffffffffffd87, &(0x7f0000000140), 0x0, &(0x7f0000000180), 0x8}, 0x0) [ 395.834221] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:02:52 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x0, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) accept(r0, &(0x7f0000000e40)=@can, &(0x7f0000000ec0)=0x80) 03:02:52 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000140), 0x0, &(0x7f00000005c0)=[@rights={0x18, 0x1, 0x1, [r1]}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20}], 0x50, 0x800}, 0x0) 03:02:52 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000700)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000140), 0x0, &(0x7f00000005c0)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18, 0x800}, 0x0) 03:02:52 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040), 0x10000, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[], 0x3}}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0xfffffffffffffd87, &(0x7f0000000140), 0x0, &(0x7f0000000180), 0x8}, 0x0) 03:02:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bond_slave_0\x00'}) 03:02:52 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)=']%user&em0posix_acl_access\x00', 0xffffffffffffff9c}, 0x10) r0 = socket$inet6(0xa, 0x2, 0x0) getsockname(r0, &(0x7f0000003440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f00000034c0)=0x80) 03:02:53 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) accept4$packet(r0, 0x0, &(0x7f0000000080), 0x0) [ 396.086102] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:02:53 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040), 0x10000, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[], 0x3}}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0xfffffffffffffd87, &(0x7f0000000140), 0x0, &(0x7f0000000180), 0x8}, 0x0) 03:02:53 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000140), 0x0, &(0x7f00000005c0)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18, 0x800}, 0x0) 03:02:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) accept(r0, &(0x7f0000000e40)=@can, &(0x7f0000000ec0)=0x80) 03:02:53 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000700)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000140), 0x0, &(0x7f00000005c0)=[@rights={0x18, 0x1, 0x1, [r1]}, @rights={0x18, 0x1, 0x1, [r0]}], 0x30, 0x800}, 0x0) 03:02:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x211) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000fd0ffc)) dup2(r1, r0) 03:02:53 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="8a5c010700315f85715070") r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB='\a']}) 03:02:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0xfffffffffffffd87, &(0x7f0000000140), 0x0, &(0x7f0000000180), 0x8}, 0x0) 03:02:53 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="8a5c010700315f85715070") r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0f"]}) 03:02:53 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x0, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:53 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000700)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000140), 0x0, &(0x7f00000005c0)=[@rights={0x18, 0x1, 0x1, [r1]}, @rights={0x18, 0x1, 0x1, [r0]}], 0x30, 0x800}, 0x0) 03:02:53 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000140), 0x0, &(0x7f00000005c0)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18, 0x800}, 0x0) 03:02:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @empty, r2}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) 03:02:53 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0xfffffffffffffd87, &(0x7f0000000140), 0x0, &(0x7f0000000180), 0x8}, 0x0) 03:02:53 executing program 0: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000040)='team0\x00') sendmsg$nl_route(r1, &(0x7f0000000080)={&(0x7f0000000180)={0x20000010, 0x1000000000000, 0x100000000000000}, 0xc, &(0x7f0000000000)={&(0x7f0000000100)=@dellink={0x20, 0x11, 0x201}, 0x20}}, 0x0) 03:02:53 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:02:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bond_slave_0\x00'}) [ 397.026560] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:02:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0xfffffffffffffd87, &(0x7f0000000140), 0x0, &(0x7f0000000180), 0x8}, 0x0) 03:02:54 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000700)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000140), 0x0, &(0x7f00000005c0)=[@rights={0x18, 0x1, 0x1, [r1]}, @rights={0x18, 0x1, 0x1, [r0]}], 0x30, 0x800}, 0x0) 03:02:54 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000140), 0x0, &(0x7f00000005c0)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18, 0x800}, 0x0) 03:02:54 executing program 6: poll(&(0x7f0000001400), 0x0, 0x5) 03:02:54 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) sendmmsg(r0, &(0x7f00000031c0)=[{{&(0x7f0000001e40)=@nl=@unspec, 0x80, &(0x7f00000015c0)=[{&(0x7f0000001440)="86", 0x1}], 0x1, &(0x7f0000001f40)}}], 0x1, 0x800) 03:02:54 executing program 0: 03:02:54 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000700)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000140), 0x0, &(0x7f00000005c0)=[@rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20}], 0x38, 0x800}, 0x0) 03:02:54 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000700)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000140), 0x0, &(0x7f00000005c0)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18, 0x800}, 0x0) 03:02:54 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x0, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:54 executing program 6: 03:02:54 executing program 5: 03:02:54 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000700)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000140), 0x0, &(0x7f00000005c0)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18, 0x800}, 0x0) 03:02:54 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000700)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000140), 0x0, &(0x7f00000005c0)=[@cred={0x20}], 0x20, 0x800}, 0x0) 03:02:54 executing program 0: 03:02:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bond_slave_0\x00'}) 03:02:54 executing program 5: [ 397.897841] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:02:54 executing program 6: 03:02:54 executing program 0: 03:02:54 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000700)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000140), 0x0, &(0x7f00000005c0)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18, 0x800}, 0x0) 03:02:55 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000700)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000140), 0x0, &(0x7f00000005c0)=[@cred={0x20}], 0x20, 0x800}, 0x0) 03:02:55 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000700)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000140), 0x0, &(0x7f00000005c0)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18, 0x800}, 0x0) 03:02:55 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:55 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, &(0x7f0000000500), &(0x7f0000000080), &(0x7f0000000580), &(0x7f00000001c0)) pread64(r0, &(0x7f0000000040)=""/12, 0xc, 0x0) 03:02:55 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000140), 0x0, &(0x7f00000005c0)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18, 0x800}, 0x0) [ 398.343601] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:02:55 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:55 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000700)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000140), 0x0, &(0x7f00000005c0)=[@cred={0x20}], 0x20, 0x800}, 0x0) 03:02:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4), 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:55 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000140), 0x0, &(0x7f00000005c0)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18, 0x800}, 0x0) 03:02:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4), 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bond_slave_0\x00'}) 03:02:55 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:02:55 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB='G'], 0x1) [ 398.878300] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:02:55 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000140), 0x0, &(0x7f00000005c0)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18, 0x800}, 0x0) 03:02:56 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000700)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000140), 0x0, &(0x7f00000005c0)=[@rights={0x10}, @cred={0x20}], 0x30, 0x800}, 0x0) 03:02:56 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000700)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000140), 0x0, &(0x7f00000005c0), 0x0, 0x800}, 0x0) 03:02:56 executing program 6: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000140)) 03:02:56 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000700)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000140), 0x0, &(0x7f00000005c0)=[@rights={0x10}, @cred={0x20}], 0x30}, 0x0) 03:02:56 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000700)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000140), 0x0, &(0x7f00000005c0), 0x0, 0x800}, 0x0) 03:02:56 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000d00)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) 03:02:56 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000), 0x0) 03:02:57 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:57 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000700)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000140), 0x0, &(0x7f00000005c0), 0x0, 0x800}, 0x0) 03:02:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x18}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 03:02:57 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='io.bfq.weight\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000100)=0x5, 0x12) 03:02:57 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x6) socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x541b, 0x200fbffe) 03:02:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bond_slave_0\x00'}) 03:02:57 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\x00', 0x0, 0x0) 03:02:57 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0xa, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x0, 0x4, 0x3, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) recvmsg(r1, &(0x7f0000000540)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000440)=""/232, 0xe8}, 0x40) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000b80)='\x00', r0}, 0x10) socket$kcm(0x29, 0x0, 0x0) 03:02:57 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='io.bfq.weight\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000100)=0x5, 0x12) 03:02:57 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') syz_open_procfs$namespace(0x0, &(0x7f00000010c0)='ns/pid\x00') 03:02:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bond_slave_0\x00'}) 03:02:57 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000700)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000140), 0x0, &(0x7f00000005c0)=[@rights={0x10}], 0x10, 0x800}, 0x0) 03:02:57 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="2400000008061f001cfffd946fa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 03:02:57 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0x0, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f00000008c0)}}], 0x3af, 0x0) 03:02:57 executing program 3: sigaltstack(&(0x7f00006cf000/0x1000)=nil, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="6e756d615f6d61707300b5c62e9e8de9f243640adf803c64577aa9e4e33f9f72e5185191246f8fe224c3925050e2a9e57dbf6b530a5ebbec861baf4dc4f84bb1df13f0b152aa3b6e780781b6a8d091f88658ef4f16a21417d83d000000000000000000000000000000") pread64(r0, &(0x7f0000df6000), 0x0, 0x800000000000) 03:02:57 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='io.bfq.weight\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000100)=0x5, 0x12) [ 400.647753] netlink: 'syz-executor5': attribute type 1 has an invalid length. [ 400.655245] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 400.690218] netlink: 'syz-executor5': attribute type 1 has an invalid length. [ 400.697736] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 400.796970] netlink: 'syz-executor5': attribute type 1 has an invalid length. [ 400.804455] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 400.852740] netlink: 'syz-executor5': attribute type 1 has an invalid length. [ 400.860275] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 03:02:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bond_slave_0\x00'}) 03:02:58 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)="2e2f6367726f75700000000000db887974a9d4b8049e206606a808fcfe3dd31291f786cee92a2ed9cc0eeb0f6e1b21700557d7d321c616f2a69f975e5d5807683103cf48516fd96063603193e1cc3109ac8eeb3489d6a5d86eea6fc66adc6c92378d49", 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x410802, 0x0) close(r1) 03:02:58 executing program 5: r0 = socket$inet(0x10, 0x3, 0x9) r1 = fcntl$dupfd(r0, 0x0, r0) write$tun(r1, &(0x7f00000000c0)={@void, @void, @mpls={[{}], @ipv6={0x0, 0x6, "1fb4df", 0x14, 0x0, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x40) 03:02:58 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000700)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000140), 0x0, &(0x7f00000005c0)=[@rights={0x10}], 0x10, 0x800}, 0x0) 03:02:58 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:58 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000580)=[{0x10000064}, {0x6, 0x0, 0x0, 0xfffffffffffffffc}]}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 03:02:58 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='io.bfq.weight\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000100)=0x5, 0x12) 03:02:58 executing program 3: sigaltstack(&(0x7f00006cf000/0x1000)=nil, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="6e756d615f6d61707300b5c62e9e8de9f243640adf803c64577aa9e4e33f9f72e5185191246f8fe224c3925050e2a9e57dbf6b530a5ebbec861baf4dc4f84bb1df13f0b152aa3b6e780781b6a8d091f88658ef4f16a21417d83d000000000000000000000000000000") pread64(r0, &(0x7f0000df6000), 0x0, 0x800000000000) [ 401.162112] audit: type=1326 audit(1534561378.160:78): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=19219 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 03:02:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000540)='./file0\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000580)={0x0, 0x1c9c380}) mount(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)='./file0/file0\x00', &(0x7f0000000c40)='tmpfs\x00', 0x0, 0x0) 03:02:58 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'bond_slave_0\x00'}) 03:02:58 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)="2e2f6367726f75700000000000db887974a9d4b8049e206606a808fcfe3dd31291f786cee92a2ed9cc0eeb0f6e1b21700557d7d321c616f2a69f975e5d5807683103cf48516fd96063603193e1cc3109ac8eeb3489d6a5d86eea6fc66adc6c92378d49", 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x410802, 0x0) close(r1) 03:02:58 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000700)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000140), 0x0, &(0x7f00000005c0)=[@rights={0x10}], 0x10, 0x800}, 0x0) 03:02:58 executing program 6: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)=0x5, 0x12) 03:02:58 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000580)=[{0x10000064}, {0x6, 0x0, 0x0, 0xfffffffffffffffc}]}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 03:02:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bond_slave_0\x00'}) [ 401.491346] audit: type=1326 audit(1534561378.489:79): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=19256 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 03:02:58 executing program 3: 03:02:58 executing program 2: 03:02:58 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000700)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000140), 0x0, &(0x7f00000005c0)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) 03:02:58 executing program 6: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='io.bfq.weight\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000100)=0x5, 0x12) 03:02:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x81) syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dba7d0abe8d208f0f1bcc885c8ba93c", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b7605afb988de9bba6df5fdc54d81bf6ba5629eef628582fba5bf4af44acfe05900", "ee42e3ef1d1772a9432c220303b70b708ad791137e2982fcce5d747a3131995a"}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000240)) 03:02:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) timerfd_gettime(r1, &(0x7f0000000000)) 03:02:58 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) socket$inet6(0xa, 0x803, 0x3) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bond_slave_0\x00'}) 03:02:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r2 = socket(0x10, 0x2, 0xc) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) [ 402.039322] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. 03:02:59 executing program 6: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='io.bfq.weight\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000100)=0x5, 0x12) [ 402.089266] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 402.109581] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. 03:02:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bond_slave_0\x00'}) 03:02:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x4000000002, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000100), &(0x7f0000000400)) recvfrom(0xffffffffffffffff, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x0, 0x0, 0x4f) 03:02:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) timerfd_gettime(r1, &(0x7f0000000000)) 03:02:59 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000ffb000/0x4000)=nil], &(0x7f0000000100), &(0x7f0000000140), 0x0) 03:02:59 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000580)=[{0x10000064}, {0x6, 0x0, 0x0, 0xfffffffffffffffc}]}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 03:02:59 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) perf_event_open$cgroup(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 03:02:59 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='io.bfq.weight\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)=0x5, 0x12) 03:02:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bond_slave_0\x00'}) 03:02:59 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000ffb000/0x4000)=nil], &(0x7f0000000100), &(0x7f0000000140), 0x0) [ 402.540543] audit: type=1326 audit(1534561379.536:80): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=19310 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 03:02:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) timerfd_gettime(r1, &(0x7f0000000000)) 03:02:59 executing program 1: 03:02:59 executing program 2: 03:02:59 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='io.bfq.weight\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x12) 03:02:59 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) socket$inet6(0xa, 0x803, 0x3) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:02:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bond_slave_0\x00'}) 03:02:59 executing program 5: 03:02:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) timerfd_gettime(r1, &(0x7f0000000000)) 03:03:00 executing program 1: 03:03:00 executing program 2: 03:03:00 executing program 6: 03:03:00 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000580)=[{0x10000064}, {0x6, 0x0, 0x0, 0xfffffffffffffffc}]}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 03:03:00 executing program 5: 03:03:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bond_slave_0\x00'}) 03:03:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) timerfd_gettime(r1, &(0x7f0000000000)) 03:03:00 executing program 2: 03:03:00 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev, 0x1}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)='\f', 0x1}], 0x1, &(0x7f0000000280)=[{0x1010, 0xff, 0x200, "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"}], 0x1010}, 0x20008844) 03:03:00 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b00)={&(0x7f0000000ac0), 0xc, &(0x7f00000000c0)={&(0x7f0000000a40)=@ipv6_getnetconf={0x14, 0x52, 0x7c5fd5fa6bcda905}, 0x14}}, 0x0) [ 403.533167] audit: type=1326 audit(1534561380.531:81): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=19365 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 03:03:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000000)) 03:03:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bond_slave_0\x00'}) 03:03:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000001800120008000100677265000c0002000800030000bf3f21"], 0x1}}, 0x0) 03:03:00 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) socket$inet6(0xa, 0x803, 0x3) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:03:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={&(0x7f0000000000), 0xc, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000000000000000140012000c000100697036746e6c000004000252cefbacb655787c96adbcb3d600a9522d6f871da90f2d060507fcdfd270613f4be1dc6295ab59afee99f147e1659cb16b3ad3e13283d4efb2ac221df3f0535b0a6f05ce651003fcbbb0beabdd8a5dde020075d65425d2100c1b27be1ec235d7fad9ad31abdedb0e498b0809e200c9359a997b9c8c126e6dc2a73975fb32072b76b56990dbe75c3359e628193768081528c460d3b8937cd2553dd97d0fd837d7e1d16726fd57c1c301e227f3f4b03d3085a50c5b708ce591ff2349064bbba6df039b5909493ed21eff"], 0x1}}, 0x0) 03:03:00 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x3, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000000)}}], 0x4000000000001bf, 0x0) 03:03:00 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev, 0x1}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)='\f', 0x1}], 0x1, &(0x7f0000000280)=[{0x1010, 0xff, 0x200, "c2e9f7339a58ea95e01f4dea28bc88dc9266953e7271b100af811584539e4968176865280c59349da4a7893a7396b449dd392aa0d493a2e1e1a03464726fb9e8ffab5768a5687aa5a65d123540cca3c13236d5fdf010083da2610a58ceb5dcc0ded044abdb86aca0bb1848d1e7d12b078e758c2ecdc99041c210815fa7272910bbde5446c49aa7602b83f7cea67cd840996649d01bdc877b5906eeefd93b860992d85e74ff5aaecae40ad91da4fd809abefbe8cd287705192663a1654477e6f3c61fbe667015f386c17a6790c73fcd6650edb3f16f5a6b76e52f5261d6e1c086ba0218b997e68d7a937b04353739361276e2b6b99a9bcf90cb64d58b390272dd059bca2856627bebd2b389d89d9ede735dc301dc3c25ce8c7c6ed656dfb395d4086afd4f14af38aae935f30f751590520daeeb3785ea882cb8808b2699770447c045d79c590e1b6bf54730cedc3ef4642a72e9d7420fdd484bef9bcd1046832f3fc11c14ab0e9d81a219246d6e3ce6dc7ff1076d30efcc002da39e0d46704a37b9cfcecf3d859d363c3642981b0479ed904b6901dd00703b06eaa10348828207f539b10f5d8f284f63d49f969245713072e62e620f4ae6812a3c0b04ea9eafec1c53c52f1bce451ba3eaff78a0f8a0ce230d3d3753b6a72195c36c89eab503340e3e2caad4c81a33e27444276addd24bd88b26d9d9e44c45a75f185faaf9a248a0963afe22ae57f864a1f8e41a940f86e71e2f3d5d5f0f4d538c2879ad75d649e4cb7caee4a39580f3fce723358b23e8537b8d30c1f754387632d0d0d40130498cb1ad685d5247b10894d96d958f9b588ce41e9bba417cf595e46a21d0bb49b64e22a584302da5bd6799dac48999231596d5008e865c0f4d02b79e770bb7a5fd44e41a13c7648c70a8b6dd12a3fbba2770e370a262e0667fd6719bb508d5ec7999e7b40f6958a616991920e2d0ec43b53dca36a21f65cdcab06e2d6d4c6f055001b69209e8bbeaa299730ef2d515a63e62a88193f9ac10072b254aa69fc9095bac785302d2fb17d2a58d911206c3f59c9b570f47875b44733ad1631e62f1e6642336ff253487ae3150807dbc5d2a9461438964627628c87e5c06063c5c0087d5a6a685a05351e5d1c8ba1cefb87bdb263798bceb084f1a7aaf465dbe05f512deea6c3425164f71e7b37b6807090b14a72c426a47042de21315de201370086da1f3560c74fd352c4fa81ebc08bfaf2ea6794fffe1a9ffba222b3df0ba771e6d2b809324143dbe07f982f6c7138d9c0ab2ac2f1c9ffe4f9145f134dc7689a8427b6c4880cab17e4b5cc7074077f3fd3917ec82bff71e46a0f10634e63128531b83765adfe1b0bde76fe4d5db9baa324b84420824c2f9b4bc1746388054631f4c5f0e3078bf1897e24d3d6ebe65ab19b799a61679310342371dbd4691da9588caead54d666cd7afaba848d968f663d421594b52990f6f1b09d96d5b84675b0c17b0b409b88030bc436c695b7ea735fccfabe2e4ddd956fa737b94344407a5bbafea64634390b42383fdeff46dc79bd741eb6910450d0963951947ccda1201ac53b43e67418df65c2547b40dc23aa87f8e54bf23946ad40d827fdbd0976a7d95f91272f6fee3853f7fad1e136125469b06c1a60dc4e60b91f67d2b52c79b15bee6966459987af145019ad9cba272062500cf5f8be33a0b2e73e140312811333cb388399207ef24c404078be1f96fca4b69b15876e8653ec00aea27824de7534f3090695c1beb27852565ce234a24501d47bd437ed3da9f7f16b9bfd823c63a979250815b25e389a959d036dd2861c6d93e08b50bef86d2a47a5c167547b46568242210dd5c81cb5abda34c7b4e597c014b7959369cb12d40c36f91b3021e713f577c2336e6afd56dcd180926464aca9a574b4174abcaecf896bdcf5212d0b8823c652169367a95b794e599c488373d950d973ea2c9b8b5bfda824dbb4a1f3b2f5534fa45c3e7bcbade4a3af7c050e559bc30ab2ee10732a0b92ff47bd2671b5979f12dda33da367d79a9f8945ad0a6296512d8cea19ca7d3581678f9de127a74c6f3256c00e170377d1bfffd3ae8c061e32dd73874b0eedfe730457b9c718e3876e9457d8a252445b98ce0ee95db835e02dcbf85fb193ab8ca1699ab9ad4cc9298b305c3488458ebdbdec1ff5017c374ae7fd341524429299b60051c0e51b4e25cb56294eda043ba145e32f211f2e7b0ed662a34a05536877203dbcdd0b279c96159aad1f5b4480f8d01dd5018ad3828d9fe929d67eaf20c8a8a5f9a00dbd395842d98a8e0827a97a1de97384975a4dadc88b7ba78a5959f9102411e2ce4445446c1a0f723fa74f82c43ddcc62801b0bdb3819d81f19e22f36737e7eff650c95432193eebf962ab69ea82361436e3f5d44e30273e83c3ecb96c175d3a65b7cf9dea3791a5b98f8cd1b0d243b34869209c98616bad7d4eef3b658ec9767b77eb9745623d61bfaef6e8d0544a7a1e20c95f91df6096396b71ac3e5dfa789aa9969f4663658ffec5e3c53a4e13b1da1facd61f83fe9fe54b2cccc1c10ea10835377fce711da3077082e312641fe8cd99c1d94b52b4bfa2c604da43be07fd96542174056c2461fc7da5bed402726f120cfc086a4d87dac95345fc94cd900165245cb785b59b780f1934bdcc16888fcc7b4119e3939872eb326f4f3b754deedaedec8fdec66133c43005342de7d8f78a8e58fce9ff83ca9513b3767bdf6e0ebd3bf7387fe6eff87f487af483f99c5c8c90064e084953eb9ac8ec0736efb3531fcf07cc2654c38ed7ef4d3b13086fe0ae4f18a901c4643d21157d34f69c86f5a6fb6e83ec3ccdaa2938ecd3df050ade84c103ae91f8505dd4e9aa99d8181160ebd3c858726f729e4991430c4bc793a782fd4fe7bcd35d7f5a7c0b752cb9ec04e9815c1c187653fca6f8b30e8cc194ad2d1e537a5d420858a1f56ef5e77a2de701a111306d932b6701e721ada8529765a5cc344f400dcbd5f5a80a57286ebc2fbbeb268748c6820020481103d8b4c2a17dac7f34a4b9cacfcaa1a2fabe1dd77d9b0a911c601ce2727716e3a5225aa65d1d45fcb2f2821076872cb72571eab4d41f17246e87871edf1f261c938440e0f8d23fc98721a9cd6ea7900123aa7da9aa19b5f8491792c76c03343309f0aa644aad6d6cd047920c4de831d85d5f24eb2e34f38384c31146a3d460983162d362bef767b9121579bebf484c3c540bc6f4f13f4e2545c7d0e449b07053952c0e3c4844d1a8068899ae0662364abf23a8f2095f529b2a1f5e79170ee74dbc47706d247e1a2de48d8423c13b8624188d4648101518a598dc9aa3c7f798de4f5a31f44c17cb00b30fde3954d28393600ba2db221f4c6b7ab2a59dcaabe96d34a54c20963f58b1461b3756774b5d14d2c4e755dae6b52c3db5b25cd2404d84c55ede06a5176ce3dc6f24cc95388bf127533a583cb13ec9f22f16e41ce43ceb8b37e449d6e11b1f9ebc0f61d8325512a1612452562d2ef74f3ccd21cc77dc5dcd3a330d66155adfdbeca005b2ae72837e8f3e994f3899fd4b96b8c5c08dfd65f635382c75bc8de06d8446dbdbb797e70410d0d21ffaeea02908f5723df7b340b04da8137191358c3d9f1bcc7f12ac878a84df615c075c9dce6b5c2875f5af616dc78399a04877fbacfe838b9a2c7c1c4458de66142fecae0a214b2e4d0a285a032d9824cce128b747913cf878b1a232a6676b92d01fd0237322827c72f6259fdf279f4a5e2f5f24285e0024e836a75e99fe81511a179b74d9cc6f23fd600e5b91a4698482e93a3f898fce1b0ec7bf437c4f8cb50856289d516f9a9bde8c6a29a989fa900e08e58e1a0ffafce9c4fe9413f9e403f5c217a258553e1f82204358fb5623d5d0029c639c09078cec6e2ac70beb11a0a870b6774fe8df128cc98217b5d9259ba685254cefcdb72f5cfd4522d7d0fa1c3b8cd0fc77f49315faf1c42b7b54f1c9b45fb475c1c2d66419ddf8e6eb3df7422d37898e93c05687dfb355b68834f92a1ec9742ce56067aa10b7ce0cc082b2a1ce93dbfcbebe4527600ab4bd8f17bb8d5d8bd90eb383effa6689367c65ca1299540b067e7f287576b8f905475eb493b3e7b1c7d6bc0cc098deb940e4b38819a8a9b0ca894376c72723cf8463a60a5bb5cf34358ff25de0305f839426e8d7ec79a99b9ec31c24238602a7a5feadae33c8ccd356ebad2fa8ff7e522fca255c551caf4a646030bf9db598c3223339501a7a435e835dbd8fbba56aef35262dd2bbfebc852eda295e55d9cd39f2f025e9f1b6b8055482e664b5645b08cab97ae031524ce55f277c06b1c41399d8d05acc2ad0fd56ac7fa887566b484014658cafb747f6e34703b29ee492dbf62bc6111e3b5d678807656b43d619264236c435b6de3862a8b6bfc39e3638280e1dc441f8af285e5c844970f59a10def7f1c8de6ff9cb884c2c0207b9062de229d9f6ca0ded942a9987340d9af4f49955708fcc2e15ffcb445f96320835468e8e1aaeac3711c9f121ac6787c7026143afebc8bc84607fe5abd24fb13d7c2d3a87ed9744810cb95ac252e654491cac37a4da4c56194113e89d06da0e2fac2be593e1fee1c496b34c0e7e8cbe40e485fc4021cc21bab13491eed35d1a2ca3a915694ac6ca87573ed7e6b4b859e76964917c7d6f3fb29f0a0ce0a2a5f270f083f0c532643365804f5b3263692766f39b99022decca4ed0209304f8f4c4e6a6e89b9ba90fcba075874a8346d30cba1bd100f6cd37b132cee3ce1e0f575e3a6652d2b869ecad5b5284cd87f5968d8abd83357d20f5a54c14eaa53f48fc3e141b850293236d2dd039ae1b3cc1fdd4de1d100beb00b524b1500adbb4182b046412c4a7ef0bf8c4b55824b94f7144f6a9a245fe4c9aeb315ee8d06dcd1e6b25ccee727bf86d6ad06801cdfbceba85d39127e2b671044351671a50b46130c20ed9cfc5953cec2900f9cd38c5a063b2d6cec88ad5367895870b7d40640697b2037568185570a3d7d68d708068c76ec5aafa5d033ca99033aeb700f0ca76a9c0dc7d7d6c0c477b1b1d637b6bdd63cc4fd59b607ed6109f67c098823f89cf929428c52c9c6ecb35574ce4c9138f2662b684809c01c7d0b1c6e277af220c795d70316293e90af3f6e311b2e986e922a0e5bc03aec16bad61e4cceebdaf6a1caf619d3f5ec11d0e4d8bb1d01d124141aef183947f63d52708a00cd52820816230748cc970e91627b121d3601ec792e329736eda7d4916deb341bfa2fdbacd600f34d32cd1da540c10dce3e077473ce2169f60cfedbd7a6dc13bcaca339a1a17c0b23ed9cf1a0c8067ce513f0b44ea4ba54e6cf3ce592b15ccb85716f9987d2536a5cb1c054708ffd514dc98d56e62107e1f7905e6abc83139505c46fd563c3b171ff32727979b1a30d4b4ab605bc32d5d0e19f919b510d693d1245e8753f8d43dca7f71c75602c81f712c574bce3df84c40e51d5b18dc908767020e195af252737cd33839a17b02978c5e49b68708c131b7679ac7356578632695b0bcf6779bc89356bc979f869e11a55a4d2e18d1dd75d6d890dae7d34afb07ca91f0b0173a4673d82a7d1aff7e26d450825c72a3d8454d3ea89a71efd36f7254a243ecd5a23a77bdd53d4ff180bb509d1227bb42c3068cbf90b007478501c618f8cb2c8675ee44a38c54f0509dcaef1bf4684ec6dc05a5904be9cb050d459c8fa149d6f90276a9a27fc86638371e916daf4bb2d7ee6a2d4f6d61f393a3db1673c579333b808b93ec678"}], 0x1010}, 0x20008844) 03:03:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) [ 403.997213] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:03:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 03:03:01 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000580)=[{0x10000064}, {0x6, 0x0, 0x0, 0xfffffffffffffffc}]}) 03:03:01 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000140)="cd", 0x1, 0x20000804, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x3f) 03:03:01 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="2400000052001f0014f9f407000904ff0200070221420100feffffff0800000000000006", 0x24) 03:03:01 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x3, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000000)}}], 0x4000000000001bf, 0x0) 03:03:01 executing program 1: socket(0x2, 0x2, 0x1) 03:03:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bond_slave_0\x00'}) 03:03:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 03:03:01 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff}, 0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @broadcast}, {0x1000000000000001, @dev={[], 0x1e}}, 0x1a, {0x2, 0x0, @multicast1}, "000000000000004b0026f2f329b600"}) [ 404.407262] audit: type=1326 audit(1534561381.405:82): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=19406 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 [ 404.417262] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:03:01 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x3, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000000)}}], 0x4000000000001bf, 0x0) [ 404.518172] netlink: 16 bytes leftover after parsing attributes in process `syz-executor5'. 03:03:01 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 03:03:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bond_slave_0\x00'}) 03:03:01 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x0, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:03:01 executing program 0: seccomp(0x0, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000580)=[{0x10000064}, {0x6, 0x0, 0x0, 0xfffffffffffffffc}]}) 03:03:01 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x3, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000000)}}], 0x4000000000001bf, 0x0) 03:03:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'veth1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[@ANYBLOB="0800080000010000040002000000000000000000000096ae503f2725"], 0x1}}, 0x0) 03:03:01 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 03:03:01 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff}, 0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @broadcast}, {0x1000000000000001, @dev={[], 0x1e}}, 0x1a, {0x2, 0x0, @multicast1}, "000000000000004b0026f2f329b600"}) [ 404.999503] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:03:02 executing program 2: unshare(0x28020400) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, 0x1c) 03:03:02 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000000)}}], 0x4000000000001bf, 0x0) 03:03:02 executing program 5: recvfrom$inet(0xffffffffffffffff, &(0x7f0000000080)=""/157, 0x9d, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr}, 0x10) r0 = socket$packet(0x11, 0x8004000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x100, 0xff1f) sendto$inet6(r0, &(0x7f00000002c0)="040400000700008eaa000000fff55b4202938207d9fb3780398d5375000000007929301ee616d543b0b290080053c0e385472da7222a2bb42f2dbd94ab58896d9072e2b16cc3a5f56f399a921ac94ab1e977d4c0ce6c805e0b6d9010b9a7fe8d1f9cd073", 0x64, 0x0, &(0x7f0000000140)={0xa, 0x200800800, 0x20000000006, @loopback}, 0x1c) 03:03:02 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000580)=[{0x10000064}]}) 03:03:02 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 03:03:02 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001880)={0x0, 0xfffffffffffffe6d, &(0x7f0000000580)=[{&(0x7f00000001c0)=""/177, 0xb1}, {&(0x7f0000000280)=""/160, 0xa0}, {&(0x7f0000000100)=""/91, 0x5b}, {&(0x7f0000000700)=""/177, 0xb1}, {&(0x7f0000000400)=""/168, 0xa8}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/166, 0xa6}], 0x7}, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a600800000000000000068354015002c001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000b00)={&(0x7f0000000340)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000000e80), 0x0, &(0x7f00000006c0)=""/29, 0x1d}, 0x0) recvmsg(r0, &(0x7f0000000c40)={&(0x7f0000000000)=@llc, 0x80, &(0x7f0000000ac0), 0x0, &(0x7f0000000b40)=""/230, 0xe6}, 0x0) 03:03:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bond_slave_0\x00'}) [ 405.337317] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 405.362708] netlink: 'syz-executor1': attribute type 29 has an invalid length. 03:03:02 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) timerfd_gettime(r1, &(0x7f0000000000)) 03:03:02 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000580)=[{0x10000064}, {0x0, 0x0, 0x0, 0xfffffffffffffffc}]}) 03:03:02 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000000)}}], 0x4000000000001bf, 0x0) [ 405.391479] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 405.429366] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 405.481434] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 405.532603] netlink: 'syz-executor1': attribute type 29 has an invalid length. 03:03:02 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003600)=0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x0, &(0x7f0000000040)="0a5c2d0252756285717070") recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/193, 0xfffffffffffffe32, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00@\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 03:03:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept(r0, 0x0, &(0x7f0000000000)) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100), 0x0) ioctl(r2, 0x20000000008912, &(0x7f0000000240)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000004c0), 0x4) sendmmsg(r1, &(0x7f0000000040)=[{{&(0x7f00000025c0)=@ipx={0x4, 0x0, 0x0, "f8a6f1df77cc", 0xffffffff}, 0x80, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x100000000}, 0xffff}], 0x1, 0x4000000000) 03:03:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bond_slave_0\x00'}) 03:03:02 executing program 2: r0 = socket(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 03:03:02 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000580)=[{0x10000064}, {0x6}]}) 03:03:02 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:03:02 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000000)}}], 0x4000000000001bf, 0x0) 03:03:02 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) timerfd_gettime(r1, &(0x7f0000000000)) [ 405.820587] audit: type=1326 audit(1534561382.819:83): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=19494 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0x0 03:03:02 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) timerfd_gettime(r1, &(0x7f0000000000)) 03:03:02 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000000)}}], 0x4000000000001bf, 0x0) 03:03:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bond_slave_0\x00'}) 03:03:03 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000580)=[{0x6}]}) 03:03:03 executing program 2: r0 = socket$kcm(0xa, 0x40122000000003, 0x11) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000040), &(0x7f0000000200)='syzkaller\x00', 0x0, 0xbb, &(0x7f0000000300)=""/187}, 0x48) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f0000002d40)}, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:03:03 executing program 5: r0 = socket$kcm(0x11, 0x8000000000000002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0xffffffffffffff5d, &(0x7f00000000c0)}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@nfc={0x27, 0x8}, 0x80, &(0x7f0000000700)}, 0x0) [ 406.158903] audit: type=1326 audit(1534561383.157:84): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=19523 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0x0 03:03:03 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@mcast2}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) 03:03:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'bond_slave_0\x00'}) [ 406.292073] ================================================================== [ 406.299494] BUG: KMSAN: uninit-value in sit_tunnel_xmit+0x18c0/0x3640 [ 406.306096] CPU: 0 PID: 19530 Comm: syz-executor5 Not tainted 4.18.0-rc8+ #34 [ 406.313392] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 406.322751] Call Trace: [ 406.325362] dump_stack+0x17c/0x1c0 [ 406.329033] kmsan_report+0x188/0x2a0 [ 406.332869] __msan_warning+0x70/0xc0 [ 406.336717] sit_tunnel_xmit+0x18c0/0x3640 [ 406.340987] ? validate_xmit_xfrm+0x73/0x13e0 [ 406.345536] ? ipip6_tunnel_uninit+0x7e0/0x7e0 [ 406.350143] dev_hard_start_xmit+0x5df/0xc20 [ 406.353573] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 406.354591] __dev_queue_xmit+0x2eea/0x3a70 [ 406.354645] dev_queue_xmit+0x4b/0x60 [ 406.354663] ? __netdev_pick_tx+0xb20/0xb20 [ 406.354704] packet_sendmsg+0x7fb5/0x8ae0 [ 406.354756] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 406.383320] ? futex_wait+0x90b/0xbe0 [ 406.387151] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 406.392618] ? rw_copy_check_uvector+0x13f/0x710 [ 406.397391] ? __msan_poison_alloca+0x173/0x200 [ 406.402113] ? import_iovec+0xb4/0x5c0 [ 406.406021] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 406.411535] ___sys_sendmsg+0xe32/0x1250 [ 406.415621] ? compat_packet_setsockopt+0x360/0x360 [ 406.420717] __x64_sys_sendmsg+0x32d/0x460 [ 406.424990] ? ___sys_sendmsg+0x1250/0x1250 [ 406.429340] do_syscall_64+0x15b/0x220 [ 406.433278] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 406.438480] RIP: 0033:0x457089 [ 406.441682] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 406.461186] RSP: 002b:00007f4b60ea3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 406.468926] RAX: ffffffffffffffda RBX: 00007f4b60ea46d4 RCX: 0000000000457089 [ 406.476208] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 406.483503] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 406.490784] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 406.498070] R13: 00000000004d3ff8 R14: 00000000004c8a56 R15: 0000000000000000 [ 406.505417] [ 406.507054] Uninit was created at: [ 406.510608] kmsan_internal_poison_shadow+0xb8/0x1b0 [ 406.515730] kmsan_kmalloc+0x98/0x100 [ 406.519543] kmsan_slab_alloc+0x10/0x20 [ 406.523538] __kmalloc_node_track_caller+0xb4c/0x11d0 [ 406.528754] __alloc_skb+0x2ce/0x9b0 [ 406.532513] alloc_skb_with_frags+0x1d0/0xac0 [ 406.537023] sock_alloc_send_pskb+0xb47/0x1120 [ 406.541637] packet_sendmsg+0x6480/0x8ae0 [ 406.545802] ___sys_sendmsg+0xe32/0x1250 [ 406.549875] __x64_sys_sendmsg+0x32d/0x460 [ 406.554147] do_syscall_64+0x15b/0x220 [ 406.558051] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 406.563248] ================================================================== [ 406.570606] Disabling lock debugging due to kernel taint [ 406.576057] Kernel panic - not syncing: panic_on_warn set ... [ 406.576057] [ 406.583455] CPU: 0 PID: 19530 Comm: syz-executor5 Tainted: G B 4.18.0-rc8+ #34 [ 406.592128] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 406.601489] Call Trace: [ 406.604095] dump_stack+0x17c/0x1c0 [ 406.607751] panic+0x3c3/0x9a0 [ 406.611003] kmsan_report+0x29e/0x2a0 [ 406.614831] __msan_warning+0x70/0xc0 [ 406.618661] sit_tunnel_xmit+0x18c0/0x3640 [ 406.622953] ? validate_xmit_xfrm+0x73/0x13e0 [ 406.627518] ? ipip6_tunnel_uninit+0x7e0/0x7e0 [ 406.632122] dev_hard_start_xmit+0x5df/0xc20 [ 406.636581] __dev_queue_xmit+0x2eea/0x3a70 [ 406.640971] dev_queue_xmit+0x4b/0x60 [ 406.644792] ? __netdev_pick_tx+0xb20/0xb20 [ 406.649137] packet_sendmsg+0x7fb5/0x8ae0 [ 406.653303] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 406.658718] ? futex_wait+0x90b/0xbe0 [ 406.662570] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 406.668048] ? rw_copy_check_uvector+0x13f/0x710 [ 406.672830] ? __msan_poison_alloca+0x173/0x200 [ 406.677533] ? import_iovec+0xb4/0x5c0 [ 406.681434] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 406.686917] ___sys_sendmsg+0xe32/0x1250 [ 406.690976] ? compat_packet_setsockopt+0x360/0x360 [ 406.696041] __x64_sys_sendmsg+0x32d/0x460 [ 406.700300] ? ___sys_sendmsg+0x1250/0x1250 [ 406.704627] do_syscall_64+0x15b/0x220 [ 406.708527] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 406.713739] RIP: 0033:0x457089 [ 406.716910] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 406.736263] RSP: 002b:00007f4b60ea3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 406.743962] RAX: ffffffffffffffda RBX: 00007f4b60ea46d4 RCX: 0000000000457089 [ 406.751221] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 406.758477] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 406.765751] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 406.773016] R13: 00000000004d3ff8 R14: 00000000004c8a56 R15: 0000000000000000 [ 406.780742] Dumping ftrace buffer: [ 406.784276] (ftrace buffer empty) [ 406.787986] Kernel Offset: disabled [ 406.791604] Rebooting in 86400 seconds..